Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://zip.lu/?redirect=3k7wI

Overview

General Information

Sample URL:http://zip.lu/?redirect=3k7wI
Analysis ID:1516733
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 6084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,9344772465209910194,3012855724328017886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zip.lu/?redirect=3k7wI" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://zip.lu/?redirect=3k7wIAvira URL Cloud: detection malicious, Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/lib/img-apple-160/1f1f8-1f1ec.pngAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/favicon.svgAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/ast/css/main.cssAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/favicon-32x32.pngAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-pattern-light.ee148af944f6580293ae.pngAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/icon-192x192.pngAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2Avira URL Cloud: Label: phishing
Source: https://zip.lu/?redirect=3k7wIAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/favicon-16x16.pngAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/lib/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2Avira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/lib/telegram-logo.1b2bb5b107f046ea9325.svgAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/t.jpgAvira URL Cloud: Label: phishing
Source: https://telegram.org/file/400780400305/1/lZHz272NlAw.1280829/51a8b6de27821df538HTTP Parser: No favicon
Source: https://telegram.org/file/400780400305/1/lZHz272NlAw.1280829/51a8b6de27821df538HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49954 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: telegram.org to https://itunes.apple.com/app/telegram-messenger/id686449807
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET /?redirect=3k7wI HTTP/1.1Host: zip.luConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/css/main.css HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.jpg HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-roboto.css?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/telegram.css?236 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://darkorange-barracuda-590731.hostingersite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://darkorange-barracuda-590731.hostingersite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.jpg HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.php HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/main.3c9dcec00d5a12b9aa18.css HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/img-apple-160/1f1f8-1f1ec.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://darkorange-barracuda-590731.hostingersite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://darkorange-barracuda-590731.hostingersite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/img-apple-160/1f1f8-1f1ec.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/chat-bg-pattern-light.ee148af944f6580293ae.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/chat-bg-br.f34cc96fbfb048812820.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.svg HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /css/telegram.css?241 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /favicon-16x16.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /icon-192x192.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=229376-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=48128-229375If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=48128-229375If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /dl?tme=dcb35ed3700eccc38f_6622701878519939188 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
Source: global trafficHTTP traffic detected: GET /css/telegram.css?241 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
Source: global trafficHTTP traffic detected: GET /dl/ios HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /android HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/tdirect_install_cover.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/androidAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/tdirect_install.mp4?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/androidAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/tdirect.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/tdirect_install_cover.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/tdirect.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /blog/w3-browser-mini-app-store HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400839/1/8H1m6ZbmspE.278873/e02c014802f4174b96 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F988C.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400346/3/NOf3lfu8nKg.39230.png/f6013fe739459ea486 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00d HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a6747 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400371/4/l5lIymX0jZo.24285/0fe2981522348dce64 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d36 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542c HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea52174 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400442/4/TRoL0vxHTss.43326/af84bdd88df956f9e1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edf HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400363/4/jBCmJjvgb9Y.72016/66be54038626ababa4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400839/1/8H1m6ZbmspE.278873/e02c014802f4174b96 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F988C.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400346/3/NOf3lfu8nKg.39230.png/f6013fe739459ea486 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00d HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a6747 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400371/4/l5lIymX0jZo.24285/0fe2981522348dce64 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d36 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542c HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400442/4/TRoL0vxHTss.43326/af84bdd88df956f9e1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea52174 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edf HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400363/4/jBCmJjvgb9Y.72016/66be54038626ababa4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /blog/superchannels-star-reactions-subscriptions HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400660/3/cfh35xyFQL0.31279.png/de06b7554074d2d7ee HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400948/1/1OXSN8lZ5H4.516477/519a8ea766ca409d09 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400254/1/vjYftHLkX4c.58786/af9db86fd2e9ad5b7d HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400333/2/6viOxAwlmIo.105864/c23b6aac179c3fb1ee HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400061/1/PYVdBL-QAEU.49156/6be4c71b52cfd38ada HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400660/3/cfh35xyFQL0.31279.png/de06b7554074d2d7ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09FA5B8.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400928/3/eu-pAwgeg3k.64855/6be3cd07f67c10ccc3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09FA790.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400584/3/p_UUNfCREeI.98316/4a6f0deeb5aea321a0 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F90B6.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400383/4/pNv92TJ5nUI.120781/31d68883fae7378b4e HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F938E.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400660/2/i4brRbcAcek.17088/ea12408bca847f3c5b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400101/6/TNOjCB_wGvE.1724721.mp4/778a427b95515f486e HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400595/3/w4hAkw6GFJw.3754705.mp4/c53d8938054367ab67 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400457/3/G4GegRFJQh8.4112978.mp4/8ea3c0de0712d94732 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400061/1/PYVdBL-QAEU.49156/6be4c71b52cfd38ada HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400254/1/vjYftHLkX4c.58786/af9db86fd2e9ad5b7d HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400333/2/6viOxAwlmIo.105864/c23b6aac179c3fb1ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400948/1/1OXSN8lZ5H4.516477/519a8ea766ca409d09 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09FA5B8.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=9699328-9718623If-Range: "efba4558350894eaf929d117ce4853f10c669671"
Source: global trafficHTTP traffic detected: GET /file/400780400928/3/eu-pAwgeg3k.64855/6be3cd07f67c10ccc3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=3276800-3302804If-Range: "bf4cf9390f9b8bb16f1893431041d637b798141c"
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09FA790.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F90B6.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400584/3/p_UUNfCREeI.98316/4a6f0deeb5aea321a0 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=48727-3276799If-Range: "bf4cf9390f9b8bb16f1893431041d637b798141c"
Source: global trafficHTTP traffic detected: GET /file/400780400383/4/pNv92TJ5nUI.120781/31d68883fae7378b4e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558Range: bytes=114263-9699327If-Range: "efba4558350894eaf929d117ce4853f10c669671"
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F938E.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400660/2/i4brRbcAcek.17088/ea12408bca847f3c5b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /file/400780400305/1/lZHz272NlAw.1280829/51a8b6de27821df538 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://telegram.org/blog/superchannels-star-reactions-subscriptionsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/file/400780400305/1/lZHz272NlAw.1280829/51a8b6de27821df538Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
Source: global trafficHTTP traffic detected: GET /?redirect=3k7wI HTTP/1.1Host: zip.luConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: zip.lu
Source: global trafficDNS traffic detected: DNS query: darkorange-barracuda-590731.hostingersite.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: desktop.telegram.org
Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is2-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is5-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is4-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is3-ssl.mzstatic.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Tue, 24 Sep 2024 13:02:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodinglast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"platform: hostingerpanel: hpanelx-turbo-charged-by: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: 148d28999f352e37cee472aa14617d98-bos-edge2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Tue, 24 Sep 2024 13:03:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingEtag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"Last-Modified: Wed, 18 Jan 2023 19:41:46 GMTPanel: hpanelPlatform: hostingerX-Turbo-Charged-By: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: 2dfa71694e16842e50dd84faee7e15c3-bos-edge3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Tue, 24 Sep 2024 13:03:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingEtag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"Last-Modified: Wed, 18 Jan 2023 19:41:46 GMTPanel: hpanelPlatform: hostingerX-Turbo-Charged-By: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: fd9f254d474cdb4a00d58be052c35d7d-bos-edge2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Tue, 24 Sep 2024 13:03:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodinglast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"platform: hostingerpanel: hpanelx-turbo-charged-by: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: af169d2fcca3bef53371908f9d230530-bos-edge1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Tue, 24 Sep 2024 13:03:09 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodinglast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"platform: hostingerpanel: hpanelx-turbo-charged-by: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: 4804525e95105ab0bed53a096cb8c082-bos-edge3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Tue, 24 Sep 2024 13:03:11 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodinglast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"platform: hostingerpanel: hpanelx-turbo-charged-by: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: 6c51568bda74da0d15bb2520c7f004fb-bos-edge2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Tue, 24 Sep 2024 13:03:12 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingEtag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"Last-Modified: Wed, 18 Jan 2023 19:41:46 GMTPanel: hpanelPlatform: hostingerX-Turbo-Charged-By: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: f9db221ee0c3ffca88066ecaa6826f81-bos-edge1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Tue, 24 Sep 2024 13:03:14 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingEtag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"Last-Modified: Wed, 18 Jan 2023 19:41:46 GMTPanel: hpanelPlatform: hostingerX-Turbo-Charged-By: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: e0c3aadc908f43d0c654cec70c349367-bos-edge2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Tue, 24 Sep 2024 13:03:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingEtag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"Last-Modified: Wed, 18 Jan 2023 19:41:46 GMTPanel: hpanelPlatform: hostingerX-Turbo-Charged-By: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: 4622155800e75b1734ea8acdd101e995-bos-edge3
Source: chromecache_355.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_355.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_303.2.dr, chromecache_416.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_213.2.dr, chromecache_198.2.dr, chromecache_368.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_355.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_228.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_355.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_233.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt
Source: chromecache_213.2.dr, chromecache_198.2.dr, chromecache_368.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
Source: chromecache_315.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_315.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_217.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_217.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_213.2.dr, chromecache_198.2.dr, chromecache_368.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49954 version: TLS 1.2
Source: classification engineClassification label: mal56.win@26/455@38/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,9344772465209910194,3012855724328017886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zip.lu/?redirect=3k7wI"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,9344772465209910194,3012855724328017886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://zip.lu/?redirect=3k7wI100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://telegram.org/file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea521740%Avira URL Cloudsafe
https://telegram.org/img/tdirect_install_cover.jpg?10%Avira URL Cloudsafe
https://telegram.org/file/400780400061/1/PYVdBL-QAEU.49156/6be4c71b52cfd38ada0%Avira URL Cloudsafe
https://telegram.org/file/400780400660/3/cfh35xyFQL0.31279.png/de06b7554074d2d7ee0%Avira URL Cloudsafe
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e0%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/lib/img-apple-160/1f1f8-1f1ec.png100%Avira URL Cloudphishing
https://telegram.org/file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542c0%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard.png)0%Avira URL Cloudsafe
https://telegram.org/img/emoji/40/F09FA790.png0%Avira URL Cloudsafe
https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db0%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/favicon.svg100%Avira URL Cloudphishing
https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f65538050%Avira URL Cloudsafe
https://telegram.org/file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d310%Avira URL Cloudsafe
https://telegram.org/js/main.js?470%Avira URL Cloudsafe
https://telegram.org/favicon.ico0%Avira URL Cloudsafe
https://telegram.org/file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a67470%Avira URL Cloudsafe
https://telegram.org/dl?tme=dcb35ed3700eccc38f_66227018785199391880%Avira URL Cloudsafe
https://desktop.telegram.org/img/td_laptop.png0%Avira URL Cloudsafe
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d076397940%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/favicon.ico100%Avira URL Cloudphishing
https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa0%Avira URL Cloudsafe
https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.js0%Avira URL Cloudsafe
http://www.videolan.org/x264.html0%Avira URL Cloudsafe
https://telegram.org/js/tgwallpaper.min.js?30%Avira URL Cloudsafe
https://desktop.telegram.org/css/telegram.css?2410%Avira URL Cloudsafe
https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e429210%Avira URL Cloudsafe
https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db0%Avira URL Cloudsafe
https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b0%Avira URL Cloudsafe
https://telegram.org/img/emoji/40/F09FA5B8.png0%Avira URL Cloudsafe
https://telegram.org/file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00d0%Avira URL Cloudsafe
https://telegram.org/file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d360%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f90%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/ast/css/main.css100%Avira URL Cloudphishing
https://darkorange-barracuda-590731.hostingersite.com/favicon-32x32.png100%Avira URL Cloudphishing
https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a0%Avira URL Cloudsafe
https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff20%Avira URL Cloudsafe
https://telegram.org/file/400780400928/3/eu-pAwgeg3k.64855/6be3cd07f67c10ccc30%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-pattern-light.ee148af944f6580293ae.png100%Avira URL Cloudphishing
http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)0%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/icon-192x192.png100%Avira URL Cloudphishing
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%Avira URL Cloudsafe
https://telegram.org/img/SiteIconApple.svg0%Avira URL Cloudsafe
https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d90%Avira URL Cloudsafe
https://telegram.org/img/link-icon.png0%Avira URL Cloudsafe
https://telegram.org/file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c460%Avira URL Cloudsafe
https://telegram.org/img/emoji/40/F09F938E.png0%Avira URL Cloudsafe
https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f70%Avira URL Cloudsafe
https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e40%Avira URL Cloudsafe
https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff20%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2100%Avira URL Cloudphishing
https://desktop.telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://telegram.org/file/400780400584/3/p_UUNfCREeI.98316/4a6f0deeb5aea321a00%Avira URL Cloudsafe
https://telegram.org/img/tdirect.jpg?10%Avira URL Cloudsafe
https://code.jquery.com/jquery-3.5.1.min.js0%Avira URL Cloudsafe
https://desktop.telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc640%Avira URL Cloudsafe
https://telegram.org/file/400780400457/3/G4GegRFJQh8.4112978.mp4/8ea3c0de0712d947320%Avira URL Cloudsafe
https://zip.lu/?redirect=3k7wI100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/favicon-16x16.png100%Avira URL Cloudphishing
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd230%Avira URL Cloudsafe
https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf534050%Avira URL Cloudsafe
https://telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://github.com/mapbox/mapbox-gl-js/issues/87710%Avira URL Cloudsafe
https://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard_2x.png);0%Avira URL Cloudsafe
https://telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://telegram.org/css/font-roboto.css?10%Avira URL Cloudsafe
https://twitter.com/intent/tweet?text=0%Avira URL Cloudsafe
https://telegram.org/file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e0%Avira URL Cloudsafe
https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c450%Avira URL Cloudsafe
https://gist.github.com/92d2ac1b31978642b6b60%Avira URL Cloudsafe
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b40%Avira URL Cloudsafe
https://telegram.org/file/400780400839/1/8H1m6ZbmspE.278873/e02c014802f4174b960%Avira URL Cloudsafe
https://telegram.org/img/tgme/pattern.svg?10%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.wasm0%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/lib/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2100%Avira URL Cloudphishing
https://telegram.org/img/t_main_Android_demo.mp40%Avira URL Cloudsafe
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b20%Avira URL Cloudsafe
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc06880%Avira URL Cloudsafe
https://telegram.org/img/t_logo_sprite.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c1090%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/lib/telegram-logo.1b2bb5b107f046ea9325.svg100%Avira URL Cloudphishing
https://darkorange-barracuda-590731.hostingersite.com/t.jpg100%Avira URL Cloudphishing
https://telegram.org/img/SiteIconAndroid.svg0%Avira URL Cloudsafe
https://telegram.org/img/emoji/40/F09F90B6.png0%Avira URL Cloudsafe
https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b0%Avira URL Cloudsafe
https://telegram.org/file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edf0%Avira URL Cloudsafe
https://desktop.telegram.org/js/main.js?470%Avira URL Cloudsafe
https://telegram.org/file/400780400363/4/jBCmJjvgb9Y.72016/66be54038626ababa40%Avira URL Cloudsafe
https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d0100%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    desktop.telegram.org
    149.154.167.99
    truefalse
      unknown
      code.jquery.com
      151.101.130.137
      truefalse
        unknown
        telegram.org
        149.154.167.99
        truefalse
          unknown
          www.google.com
          142.250.186.164
          truefalse
            unknown
            free.cdn.hstgr.net
            84.32.84.227
            truefalse
              unknown
              zip.lu
              185.11.100.204
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  is2-ssl.mzstatic.com
                  unknown
                  unknownfalse
                    unknown
                    is3-ssl.mzstatic.com
                    unknown
                    unknownfalse
                      unknown
                      darkorange-barracuda-590731.hostingersite.com
                      unknown
                      unknownfalse
                        unknown
                        is1-ssl.mzstatic.com
                        unknown
                        unknownfalse
                          unknown
                          is5-ssl.mzstatic.com
                          unknown
                          unknownfalse
                            unknown
                            is4-ssl.mzstatic.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://telegram.org/file/400780400061/1/PYVdBL-QAEU.49156/6be4c71b52cfd38adafalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/img/tdirect_install_cover.jpg?1false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542cfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea52174false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/400780400660/3/cfh35xyFQL0.31279.png/de06b7554074d2d7eefalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/img/emoji/40/F09FA790.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://darkorange-barracuda-590731.hostingersite.com/lib/img-apple-160/1f1f8-1f1ec.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://darkorange-barracuda-590731.hostingersite.com/favicon.svgfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegram.org/file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a6747false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/js/main.js?47false
                              • Avira URL Cloud: safe
                              unknown
                              https://desktop.telegram.org/img/td_laptop.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/dl?tme=dcb35ed3700eccc38f_6622701878519939188false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/favicon.icofalse
                              • Avira URL Cloud: safe
                              unknown
                              https://darkorange-barracuda-590731.hostingersite.com/favicon.icofalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1dfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/js/rlottie-wasm.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/js/tgwallpaper.min.js?3false
                              • Avira URL Cloud: safe
                              unknown
                              https://desktop.telegram.org/css/telegram.css?241false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/img/emoji/40/F09FA5B8.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457dbfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00dfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d36false
                              • Avira URL Cloud: safe
                              unknown
                              https://darkorange-barracuda-590731.hostingersite.com/ast/css/main.cssfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                              • Avira URL Cloud: safe
                              unknown
                              https://darkorange-barracuda-590731.hostingersite.com/favicon-32x32.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                              • Avira URL Cloud: safe
                              unknown
                              https://desktop.telegram.org/false
                                unknown
                                https://telegram.org/file/400780400928/3/eu-pAwgeg3k.64855/6be3cd07f67c10ccc3false
                                • Avira URL Cloud: safe
                                unknown
                                http://zip.lu/?redirect=3k7wItrue
                                  unknown
                                  https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-pattern-light.ee148af944f6580293ae.pngfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://darkorange-barracuda-590731.hostingersite.com/icon-192x192.pngfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://telegram.org/img/link-icon.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://telegram.org/androidfalse
                                    unknown
                                    https://telegram.org/img/emoji/40/F09F938E.pngfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/img/SiteIconApple.svgfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://desktop.telegram.org/img/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/400780400584/3/p_UUNfCREeI.98316/4a6f0deeb5aea321a0false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/img/tdirect.jpg?1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://darkorange-barracuda-590731.hostingersite.com/lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2false
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://desktop.telegram.org/img/twitter.pngfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/400780400305/1/lZHz272NlAw.1280829/51a8b6de27821df538false
                                      unknown
                                      https://code.jquery.com/jquery-3.5.1.min.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://darkorange-barracuda-590731.hostingersite.com/false
                                        unknown
                                        https://zip.lu/?redirect=3k7wIfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://telegram.org/file/400780400457/3/G4GegRFJQh8.4112978.mp4/8ea3c0de0712d94732false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://darkorange-barracuda-590731.hostingersite.com/favicon-16x16.pngfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://telegram.org/img/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telegram.org/css/bootstrap.min.css?3false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telegram.org/img/twitter.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telegram.org/css/font-roboto.css?1false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telegram.org/file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534efalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telegram.org/img/t_main_Android_demo.mp4false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telegram.org/file/400780400839/1/8H1m6ZbmspE.278873/e02c014802f4174b96false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telegram.org/blog/superchannels-star-reactions-subscriptionsfalse
                                          unknown
                                          https://telegram.org/js/rlottie-wasm.wasmfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://telegram.org/img/tgme/pattern.svg?1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://darkorange-barracuda-590731.hostingersite.com/lib/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2false
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://telegram.org/false
                                            unknown
                                            https://telegram.org/img/t_logo_sprite.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://telegram.org/img/emoji/40/F09F90B6.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://darkorange-barracuda-590731.hostingersite.com/t.jpgfalse
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://telegram.org/file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://telegram.org/img/SiteIconAndroid.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://darkorange-barracuda-590731.hostingersite.com/lib/telegram-logo.1b2bb5b107f046ea9325.svgfalse
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813bfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://desktop.telegram.org/js/main.js?47false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://telegram.org/file/400780400363/4/jBCmJjvgb9Y.72016/66be54038626ababa4false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010false
                                            • Avira URL Cloud: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://osx.telegram.org/updates/site/artboard.png)chromecache_315.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.videolan.org/x264.htmlchromecache_303.2.dr, chromecache_416.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://getbootstrap.com)chromecache_355.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_355.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_355.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_315.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_228.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://twitter.com/intent/tweet?text=chromecache_217.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://gist.github.com/92d2ac1b31978642b6b6chromecache_355.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            84.32.84.227
                                            free.cdn.hstgr.netLithuania
                                            33922NTT-LT-ASLTfalse
                                            185.11.100.204
                                            zip.luPoland
                                            199318SEA-AB-ASSEfalse
                                            149.154.167.99
                                            desktop.telegram.orgUnited Kingdom
                                            62041TELEGRAMRUfalse
                                            151.101.130.137
                                            code.jquery.comUnited States
                                            54113FASTLYUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            77.37.53.237
                                            unknownGermany
                                            31400ACCELERATED-ITDEfalse
                                            142.250.186.164
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            151.101.194.137
                                            unknownUnited States
                                            54113FASTLYUSfalse
                                            IP
                                            192.168.2.6
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1516733
                                            Start date and time:2024-09-24 15:01:52 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 4m 31s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:http://zip.lu/?redirect=3k7wI
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:7
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal56.win@26/455@38/9
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Browse: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                            • Browse: https://telegram.org/
                                            • Browse: https://telegram.org/dl?tme=dcb35ed3700eccc38f_6622701878519939188
                                            • Browse: https://telegram.org/dl/ios
                                            • Browse: https://telegram.org/android
                                            • Browse: https://telegram.org/blog/w3-browser-mini-app-store
                                            • Browse: https://telegram.org/blog/superchannels-star-reactions-subscriptions
                                            • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.185.206, 74.125.133.84, 34.104.35.123, 20.12.23.50, 192.229.221.95, 20.3.187.198, 199.232.214.172, 142.250.185.106, 142.250.186.170, 172.217.23.106, 142.250.185.202, 142.250.185.170, 142.250.185.234, 142.250.181.234, 142.250.185.74, 142.250.184.202, 142.250.74.202, 216.58.206.74, 142.250.186.42, 142.250.185.138, 142.250.184.234, 216.58.212.138, 142.250.186.74, 104.102.63.47, 13.95.31.18, 2.19.224.19, 95.101.54.216, 95.101.54.138, 2.23.196.201, 23.201.254.30, 2.23.194.36, 142.250.184.227, 142.250.186.174
                                            • Excluded domains from analysis (whitelisted): xp.itunes-apple.com.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, e17437.dsct.akamaiedge.net, clients2.google.com, ocsp.digicert.com, wildcard.weather.microsoft.com.edgekey.net, itunes.apple.com.edgekey.net, update.googleapis.com, wu-b-net.trafficmanager.net, apps-cdn.itunes-apple.com.akadns.net, fs.microsoft.com, content-autofill.googleapis.com, e15275.d.akamaiedge.net, e6858.dscx.akamaiedge.net, amp-api-edge-cdn-lb.itunes-apple.com.akadns.net, itunes-cdn.itunes-apple.com.akadns.net, edgedl.me.gvt1.com, www.apple.com.edgekey.net, a1437.dscq.akamai.net, itunes.apple.com, clients.l.google.com, www.apple.com.edgekey.net.globalredir.akadns.net, js-cdn.music.apple.com, amp-api-edge.apps.apple.com, www.apple.com, xp.apple.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, xp.apple.com.edgekey.net, js-cdn-music-lb.itunes-apple.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.
                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size exceeded maximum capacity and may have missing network information.
                                            • Report size getting too big, too many NtCreateFile calls found.
                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: http://zip.lu/?redirect=3k7wI
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999750419209807
                                            Encrypted:true
                                            SSDEEP:24576:+5I83iesQrpSAm6VWFpTm4bmL68TSoZ4CuXr5KzPn:s3FPpSAmHFptbmLJSoZ4HIPn
                                            MD5:0B681DA3D393F4E461BE3CEA0BE8E001
                                            SHA1:A9561B85D39C7B9EB6BDC6E6B027D08595426799
                                            SHA-256:F1068C1FBA68BA13BD6B0B1F93C927A159C63835DEDE38D57374E8DCBC1EF1F2
                                            SHA-512:D2EEAE04877B12FC86FBE86EA509A9DBD33A2B2DB431E12F7FA98587FD9AAEDFEA73598321175DC356BDE1D2B3EE83493C8F72B2C32E27DED323B413FCF58FB9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64:2f81736b8c3319:1
                                            Preview:..w.{f6...%W..FN.....W.......C%...j.U...)....5.bl...WH..Lc...k=J8.\.._.....QG.\....M.3........N_.f.....I.....!G...\...T......^c&........_QKe....8.......v$..6.e@......H..;m]f...=8./..N6...C.]..D...7...2.A10...<%.7...I.z.'(@ \.6.w.Eiw.-m.Q.R...@.f..h.....n.....#..K..jlE...t..6mIH..3.$>..a........ ......$.....F..P.;..2.Q.S{.g...}....X. -.D......`.$.UF....wh':pmlG.E..o8..X.;.....d.............bj..V\.z.Yq9.....&'...h.s.|....Y5..W.D...G...%W..=.W..t...7.5:....y6..E.9I...K.#1......Y..Vs....[@<.9(..^m.....a../..p.*V.W....r...B..e.Kb...-....a..V..[...m.3e}.s....~.`.U....$.*.7...p....S+....L..u.S.$.Hp..c.i\1..l.L.....A..#Z..,......u2S5....v'..ST...7..1A.g.......U.t......Q2..f..c..Z..C...Z.}..../L....T.i........f....7+F....U.E.+.+......,Z.nKx......}.*...8m.ky./..1.o.LS.o1....8T....*.....e.).7b..D.?8...c_..d..1.....4j..V.cu....s.. 4.....S..O.9...+.......".3..4...V..Lq.L.:'..H..E...,=.'.UD..&D..8....*$+.........Q&*.J..hz.]?.....`.V}.V..U3..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999329024135885
                                            Encrypted:true
                                            SSDEEP:24576:pgTdCrmiPZD3QG1vbuqo4AE9KPw1Jl21K6b2dot/rxMhNivf:KC9Z7vdoOsY1v21sYAuf
                                            MD5:C37BBEC9EEC29DC64EB0E700BA07F295
                                            SHA1:2C23C9E50D8CAE60AF21404E91CD4C86CB0DCB85
                                            SHA-256:68CCF8B7EBA0C7487872188B9B9A179BE618FDF56B37AD0FF4B100DE723BC725
                                            SHA-512:012EEEC3814FC777C9C417E2635518DC1C40C986CC9795A8089367BFEDAA0C34D57E4B54FED5A2FC9D834385DDE3F7C7AD9B35C38283F81AE3593276E47F4370
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400457/3/G4GegRFJQh8.4112978.mp4/8ea3c0de0712d94732:2f81736c4301b3:1
                                            Preview:.......(..+..>....Q.oKB..m.ODoH#*.'...2./.....]._rMD.wL....|....|...N"F...5G.;u....4.Z......}...'...V..".;]b..K.K...I.8W...+C..?..CW.2go...whi".gW.Ky.x.,Fh.pc...~..'t.~w..*..^........5...j...*...8z...?nGq.f...G]......,7...!t.....T.]U.T-.:..2...@..m[.V....dF..&..[HF\j.s..k$...\,P+tQ...V.... HQ......f..Y..;`.....JX5.e....OF.?.y('..p..............t.v.>.Mz..............J...y.B...&i.2Z...4r...!.K'..yo....\|.W....pn.o...2.(."5..*.).k,;...s.#l.y.Fy'A...6...\..(...v../h...V..,D(..<R.@.q..w.W....u.'G~.\...m#cj^y.....n.....<...sG...w..../.dP...I.(W1?<.ln......m..........80...xh+....:....e'.7..-:/Wd3.....0E3x.d...y....1..X4......x.?...F.,.r5..Xv...T}. .W...8o^J/..t./"2......L.$>..M$...vD..4.g....!....9kh$...v.)...."s..AL...L.....^.......rOu..../..M...W.c3..Dv...M.7.E08Y...}.1."O.u.^.2.~".!.Rmb.(..+%.......g.....iU.!..! .:..\.]&.._^2.....`VUY._..U.#..?..B.../.........b..Q.L.+._ 9.3..b.'..?.....a_u.....y.6._s......8*.`)zw1.....lLg.......Y..Cu...Wo.o.7....z
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:53:02], baseline, precision 8, 600x356, components 3
                                            Category:downloaded
                                            Size (bytes):228129
                                            Entropy (8bit):7.355499323393335
                                            Encrypted:false
                                            SSDEEP:3072:4EhG8EhG5A1Cg0ZZaQnsbftaORJJAKGvMmer+nDunUFj1vUL:4E0CZgQnCMhv9eED9UL
                                            MD5:C20EE7598F8C54924FA5F89B03BF8B25
                                            SHA1:6F19A381CEF405494D6125B2C75202CA3B9FABEC
                                            SHA-256:44F2FBF8BBE0FB3E556F985EF40B49775EEEA194EC203BB9911F644858D79CB5
                                            SHA-512:685B820E6191D8C455EE5C086F36C16AC222790B18E1070B3B191CA1C42C3F8F2E9E29985BBCA7170F753C66AA08FE301CC14FAB446BC57C2C1CC0C9D2A83368
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e
                                            Preview:.....]Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:53:02..........................X...........d..............................."...........*.(.....................2...........#.......H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU..SI- ....e..I..W;....c.^._...C..F.}...N...I./.'B<R....'..*...._kI"..v.....Y...n...0...v..}.n....7..e.u.......Y"..=....6;}?h..~.........;).V...hl5...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                            Category:downloaded
                                            Size (bytes):15086
                                            Entropy (8bit):4.980767694952946
                                            Encrypted:false
                                            SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                            MD5:5791D664309E275F4569D2F993C44782
                                            SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                            SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                            SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/favicon.ico
                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):43326
                                            Entropy (8bit):7.9268092038439875
                                            Encrypted:false
                                            SSDEEP:768:8YivIUMS1+GNlr5J39fVd3nx8YobBm+dmIqdEGTUuXYN4erRku:biv/9x8Yodm3TUuOr3
                                            MD5:1599C499A8A1CEFA8794EDB427E74053
                                            SHA1:C183838236499747DB17FA72C454922C472C4611
                                            SHA-256:856341C23B76F3C28957A1CDD585DB257D8912A26663C5F2E2ECC0F00A8A7103
                                            SHA-512:7DC9B4A4BB9EC805DB12189721A0F36809FE4F5B78512CCA75D9BD3A92C4C2307177E1F84C104406DDBA72A8172108757085B5B9F3BDDB3F9A519DBF8C8E8C6C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400442/4/TRoL0vxHTss.43326/af84bdd88df956f9e1
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........4.................................................................S.?.%*..%3Q)..Nw.M..=!)..t...I....#(n#(n#(.......RXLR$BD$BD%...D.H...XH......K......Q.K.,%,.D.%.%D...........$..L.%,%,$... ..R.e.)..........L.S6&i19..i&.u..Jt..&...p....&..0..P.I`."D$BD$@...".!%......J..DI*$..BK.K.K..ABP.%..BP....,%,%((JIa)`D&.H.b~...)..YD.&%......N...u..LN.....].L6...1t..a1h..P.......L@.........D%,&%..AB.P..%.a1(J...BP.%..(J....K.0.g1?....e4....S13i......N.:"bt.H.....q..H.h...V.TL........%. . .....%.@.......(J...A.(J.......%..B.`I..b.A..$e4.jf.Y"f.....'@..0.....w..k.....Zi...7.Sa.u..%.^E"/".^E .R.. .R.. .R.. .R..!n..H...R.. .R....jD.qJ....J....jAw...J....yQ......w..w.]...u...pP.%...f.L%.(J...&"..q....1e...L.bf.M.';LL.N.:.... 7......w.ps......o....;O..&g..J.5}(|....W.._J.5}(|....W.._J.5}(|....W.._J.5}(|....W.._J.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                            Category:dropped
                                            Size (bytes):31305
                                            Entropy (8bit):7.8603716620080535
                                            Encrypted:false
                                            SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                            MD5:89486A05599A1CFD549F8FB2D70E7D73
                                            SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                            SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                            SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                            Category:dropped
                                            Size (bytes):12708
                                            Entropy (8bit):7.97880443442531
                                            Encrypted:false
                                            SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                            MD5:22FC89B07D3463221776FE84924F0093
                                            SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                            SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                            SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):15286
                                            Entropy (8bit):7.969171293122125
                                            Encrypted:false
                                            SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                            MD5:5F245AC9016657DFAFCBDBF61B61E514
                                            SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                            SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                            SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:dropped
                                            Size (bytes):2778
                                            Entropy (8bit):7.894815435260341
                                            Encrypted:false
                                            SSDEEP:48:kqnNdKT0PL+NAVNh09ANPoDcXhC/dMf7Pcoc83W8Y+:kqNdTPL+NAfe9j+hcMzP9XU+
                                            MD5:EA7AC086B1218F3573A177B979679167
                                            SHA1:AAF6A137C9B7DBA87B8FA6E5539C6E26C1FBEF26
                                            SHA-256:6B2405CAA578B096B71F8B7BB31C698BD2CEB2E0BB23F3652C5506135F93F46C
                                            SHA-512:7A0DB033ADEBB404F4B65CD3BF6A17595E8F227E17C643DCDFFC23D4C355F7427ED01BE9CA1614043BB2A9429E2E603FDA05F5BD85EE090D85D956D4D30ECDD4
                                            Malicious:false
                                            Reputation:low
                                            Preview:RIFF....WEBPVP8X..............VP8 P...p9...*....>.F.H#"!.i.l4.D....6N........~t....q...+......3.3.....G...Z......z..y.:...f.....7._d{I..g.ar..s"..]......mC....H....`.q.....C4t..........}..S;......C..?...K..j....T.;....x......cz2.....mbv...O..))X....ce............H]..-.3..Q.#........_W>..zP..~......k2s8M."..@..v...6{#......U...>..)bv12i..O.'!.. ........`4. ._.(.so #.D.k.M2.m"t...=.z......as..uU........Q.l..j....k.h..\L.X......bP*<6.}/."D...pB...$UG........#....(.@Jj.JBG......C.e... ...q.....Vd.A~.u'.O.\.e..b..~...e.r.c...N.P........n{Vj.n..A.Lm.7..%.H.?"~....b.(=..a.4&.H.......I..IF.q.P.....P..._.....i...H....D..h..4{.f...x..X,z..OYV/%g...|.zn=..h.....F~.V..T*G=,.>.p.2.G...P..g..Z.s....ET.......6_.Z.h..;...$(..L....E.....[l.q{....K..>...3..n.o.-v.......tr.%.FM~zH/..ac^.-.^!'.%e&.K.....R,.Sx........m.`..R..K.[.<....}..&6.cH@...$.wX.......s.D.R..I`.|.oPr...]..X.l:LM..'.[.....lG..]...P..u....=..d.GsP.6.u. .t....@m.<_X:...DSI.C....m....+.t..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):3138
                                            Entropy (8bit):7.908850597969011
                                            Encrypted:false
                                            SSDEEP:48:hiyqIsF8CqTKrG2endVO120+8zlikEY0Xje3mcn4U8sIAnsGJbIexZHDdAZsfL5G:tUFHWfqEYN3KnL8JD5Y
                                            MD5:DEB9385CF45B075EA6AE2805A2B5FE64
                                            SHA1:41AB0AB13382D337E00AD5564D9F1CF3A7486681
                                            SHA-256:64719F2E741026F8DAA54993B77860F0C5199FC14C46CBDCCE92946F55CD26A1
                                            SHA-512:B9AAA52A16FB40DCEAA2260A714AB95EAAC79FC78DD8CDE9A6A3AEE794AC79D2AE20D48020AC47C252C75ACFF39452FF75C9F5BD717322200C07C3024306AC4A
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...(...(........m....IDATx^.X..U....{...n.m6.A..... qpC-.....(&....Q...@2.I$.83N..l...Xj[Bi.qB......hm.n......s...&F......]_..n...w.......P@..O.....n.._.2.c..".....y.5|.[.K&&\u.f...e...E..hj.$JZ. .....N.....k.7....]-H..m...u...c..,.6.Y..-!.{.."gr.}.Z3......DB....dE.!..@....g.c.K,.b../%aq...._P....w.O.p.O.x.E..{..........>_.....M.nEUm.4Y...e.D.....@D..>|..:......8...0z........Pk.o.............P.........e....H@Se.5I.!.'..B!..A........\..|.GC..{OAWsW...s...j.uk.{..".."....$.oSJ........<.F...dI. J. .R..!.(.+...'..E.PUS...._.).~...........A..Z3.K...~;....~...5s1......x.E...a.!*..Y........ ......h.y+,R.Qp..2u.o....\...........7..D..1<......k...!.3. ....B..Q.l....."....GU.4H.........y....}....|./..G...^B..X..Oo..<.4..q. N~?`:`:._~..$.u.p........D......&.{.T]..d.I..q.....%X...oI4;QQu.!E...T.D..We.3A.N....<..3..<~...D...L..0p!W......BP...*...7......Xq.A.........d..R.......:E.......u..T..YE.V..uP".=...d..T...xA..5..M...M..N#....u
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.99715539451243
                                            Encrypted:true
                                            SSDEEP:12288:GwCIwvDsDTe8ZxeM6+vGlbsOjdJDb/T0IvoD2KbLT6w0mo0fQcMVCyIR4jgGRBJt:Gwyw/KvlNX0ioDjLT6who0QVUYgm8iWK
                                            MD5:01AB5438412B6AF8C1059285F2D81B39
                                            SHA1:7025C08E06D77AFA8DACB0D2CA1FB853CB3008E6
                                            SHA-256:7010BF07139A1DF85530634FEED9F50C87F8BBA366FAC54ADE56662CCF47D07C
                                            SHA-512:5B7AE60AB11104E3E4CD17302D92A44C5897189F0C4BD584B67DA5C750FA63CD4D2EC4F10C2C1BD4A1137D87B776B8763576E15F225B56ECC0C0DE553A58FC62
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46:2f81736c264db3:2
                                            Preview:@.IO2F....".$...{..F|..Q......XF!.>.3)~..>g. .db.b..T..S....u.TZM..8e..R.Q.....h.@.x...._C.............R......Y.8.|"..L#ZC4N..~:..8N..8!w.......|f.....qg..r..uP..D...I*_...5}Jl."..q".m..y.rE.c.6U-.a.o.C..oRl.,Yj..Y.\>j...5t=.w?..'<">......~^1....T..}..N...W.~..k.~. .%..x\....T.ym.y?.1.....}y.kzK.....%.b..Ts..i.z@..".;`d.=O.k.s..q.C...6SM...M.j.....{e.3.5P..&p8.A....n.M....L2.Y.......N2..G2.6:.6.d8....'m.....B...er..m.T*....SME....m.n..Y[.......,.*..wuho...u[....L6...Y.yk....k....0 x.......}F.K.879S....|.........~...d..;...n..>..r"..e.L...9|..D...............v.I../..C.d...>.)Xo.?.D.4....V0Z...p........[...nH.G..O...|X..9;..h..-..C..B....P.....W(.]f..a..U.E.M..2X.|.o...C.2C.....N?......K!..b..V..z.[&.D.8...J_a...K.0e=.MBA...o(.o.0D..y1a3.\.Fc..7...3...L..l}.:<.....J.`...R.3.5K..X...>G......f.t|....i..J...Y.#...B\'<O;.h..(.......R4............. z"3LD.....C7.|j.;.X..;z.....p...L..:.a.pn.....\Z?....Sn.e..RD.s.'.^..A.C..7...W.=A....|._.-........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999786563253843
                                            Encrypted:true
                                            SSDEEP:24576:1+p+YinV4swWPDj1x8+2umHP8JOSvMVN+uJ7YEoO0jRX1Cx01:1cls7jrcSvMV/JuO0axK
                                            MD5:B578139F96DA33C537D53C234AFD49DF
                                            SHA1:ED8DA3BE2B3DA75E48F91E97534A8C4592D3153C
                                            SHA-256:66DBBC320DFD792A601809B806900AA73CCAEB4F0C8176C5DBE7AA0EAF10D667
                                            SHA-512:6303F5DD4974AF059A4D1CD99F1C14D8F70275F15CE881858F51612B1AB99C81412EF8EC0D0F53DE6D0694E1D8EF1EBE31511BA7527D062D0ACA4464465CBC74
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31:2f81736c182f89:3
                                            Preview:..H...:..`......Q..)a-.y.......L.....PO.....9..]6...}..ig.^%i4..mCD..,...t.yX...k.........3.?.Q.at..(.0.0..#.Rb..........t.}...5..........,....V..qt.NL....)...B%)........7.2S.Z.6.XHv7..|.}.|6...S...S..#c`...r*w%...w.....*...b.7.uS.T,N..Q... .$.w....z.Z..Y...&0}.)dR..........Z.`.H.?.....L$......SOyA........a.-.r...KJI.Y.s..=.I...OD...7.W.9..kD. .mWs.]Y...s...f....01I.........O#.P^.l..7..q+.C.f]....`..JmF..sF..k.E.6dg..D..9....P.2...Z..&.....C.......@.W.*f..NF.....P.]?....|.s.L..|...Rm.].V..s......>|y.V^.vE....Ntf.....D<...@.....d..=Eey..@...IMC]..~q...........n...b4..$...[.9`y..u.RT.+..764........3..I..W....y.3.|.n..{.x..W?....t./\}..#.B?.X.X;....=z<./W.>.O...<.g.D:..!..H1f.....+....5\.u.ez..'..4..&.U..?..y.X...1Y....zbM.K.zb.......".PuR....4.R@.1.0..@...!..\.LP*...II....f.(..}.J......C.f......g....(.x[../..x?D~.5..>\.....8Ga..s..pQz.PG.?......~.A.......I.0-R...N(.....9x.<...T.+T..E.Z'5U.._..h.{.#.G.e.....o...6....a....}\.........8.N_.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):24285
                                            Entropy (8bit):7.689671021400959
                                            Encrypted:false
                                            SSDEEP:384:HK6rpxThmhgBlkfgqMOSJ+2CMSxpLZpDvUN2y/:ppxcekfUOAFMpFpDvUN2y/
                                            MD5:B673B019AAE94DF8BB614D3D72F0C84A
                                            SHA1:CFAD6326C6126294C2DC65107F8D548B6BE24932
                                            SHA-256:BF8E17224D8BC2577F50AB8A93AF7164AB281C214B1CB3C0693DA55687EADF4A
                                            SHA-512:8A9D100893F6AC16A32DBC721A6BAADB49143B3FEAC0F0D9F1FDCB0F44C90B5F40DE0580585B9A32859EAA7EFED6B47CE4A368E0C4FA39B6E38058FD2C89EBAA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400371/4/l5lIymX0jZo.24285/0fe2981522348dce64
                                            Preview:......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........8.8.."..........4.......................................................................q.T.,Y..D.....H.Q .Q...(....T.%2.1..P.....!`..... ... ...@...........tY....DT...$.Y*.D......%.,..@........,.K..@ @.......T...@...E.H...D....@.(.DtY.D..@.,..X@H..EK.......T.@I'(J@.......R....AH%. .....$. ..... ...........%.:=.%J%.@B.PQ./.!d...E....J.H.T.......J.@..,IA.........@......A@..DX...Q.@..........A.PA...PYQ9Ab...D../e..0...=#.......}......4......A..A..AF..F..F..a.....AF..F..F..F..Q.4..4..].o....A..A..A.............o..o..o....?....7c..SO...k.m...'..&.P .. ...". .":-.....T.............xz..<F.....l+.....;.E"..(."..(."..(."..(."..(."..(."..(. ...8.../.....}..s.|oF`..|.`.@@.d...K....q...jRR".P.d.........=?_.......;.=.............................,..o!.p...6|9....",.@... ..#...J.PA...YI....w.L}==+!..:............................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 178798
                                            Category:downloaded
                                            Size (bytes):14200
                                            Entropy (8bit):7.9840000992330005
                                            Encrypted:false
                                            SSDEEP:384:/fPthVKqxjbcv8GLRpmN/snqmIvRVavQyEvi9soyu:/jx28GTqUqvp4HEvOsor
                                            MD5:B2DA902A9787955E78B356CE4B4ADD7F
                                            SHA1:FD8E81C95D052844E8F58FD5A002AA4944E7E583
                                            SHA-256:8DDF568A8750C61B5B7A2578E2A3CC8C7A83F6D968BA2CD43A3BFD1BF6589882
                                            SHA-512:E5697DD54B6751D8C6CE0C8D1DDAAC959689C29D8D6D5696F0889AE17C3F0518B1B67D2A43F4871BE29993ECBF2F9D4C229E883AB94097D908B57F2B39EAD4DF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edf
                                            Preview:...........}Yo#G.._i.9..}..}.w`....B...*.5].....1...s.s"...$E.I...FIb02c;{...7w?~..Fw7.......77..._n......Y~..o.._o...t7?...LO}.U..O....../.........^.....o.w_.~.......#..|......u...._..../.y*w..|c.....O...M..../.........;~...........?....Z....M.....T....?C.o........<z..i..F?KO.)..Nv...Ju..}3.......s.+?..KY...C.....P.d.@:..e.w.....NO...c...DVa........6;~3=.......?....;>..`@m!..../...8h...K...E[.....y.)...<...... y..J...>.X..W0...._.(.g8.y..>.z...k.`Y).3.....h.{..:..v....q.1e.j...}J..]..<...#<......g*P...K..Ba...]z..^8...c`.3......}. 2.P.../....... ;=yS.z...OS.......7....~)..vo6.1...^.\....O.....I...>.}..y....S..:.^....+...........6l.h...../I.'.1D....y...$K-:."..$"...d.k.....:.R.m.....w..~.}r.r...{S..lo\.B...w..M6...vao.Mu.9....x.'....7....,<.Y...n3ZB..^.m...6:.>.,}..wj..2......^.....k..P6.'............~...DR.?3a...........Q[..O....../.p.....r...{..a.......^.9p../;J....}...w;M<.}y....n..|..........3/..pwE.I.Y4+?-.....s..X....3.I&.f.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 92 x 92, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):1583
                                            Entropy (8bit):7.795445722993461
                                            Encrypted:false
                                            SSDEEP:24:+kTgV0lmQzusZvw6Xjb6LIfS63KNQZ5Wt0gRdYfw4uY0atrtB479djaKzbFetUgo:+Aga/znTeLIYYs0qN4uY0aaHzuUF
                                            MD5:DAEC7EF3FB160308D05DDD69A2B1DECE
                                            SHA1:EEACC969CD7CD563B194EFC3008008BA6904ABDD
                                            SHA-256:931BB77B0668427230D029C8ABE78E671B846399720E2351A3D5B4AA78487443
                                            SHA-512:34AAB376ABFC9CE5117416653466925E04B04771A7D2D6B75475EDC4A0967CAF4CEB822DB989C9C6AEEB10FFB89E18F6718B2C309EC14C64DF04735261280A69
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...\...\........X....IDATx...c.......qm.ym.m.m...&SO............;..N...=.,....g}*....9.1...^18.38....18.s....n.[......Ik.V.zR..='.1..b..............gT...6..".....n].@&..Z...n..0...+.......s..O..6J..{,T{S......n{-.N3....1U.l.Kv....w...R..iTa...U.FI....d..............+.......D..fP.cd.pXK.....e...S.....IyP....q.F...}.[\.a-.O...o....r.UITze".Z.@%..S.eq..`.+....M......./7p..v,.4..,..B."...pD..q9$|`.3.....d.p....*.8...[NA.....P...~..............?}."......n....o.t.A..j.*}p.5...4K]......}.../.. ..K...^.....x......._._.J....i7...`.;..R..........K..U.;.%......`.3...........Yw~H...R...,..5...#X....a.K}pl..[j.U.!.2.........w|h.6..R.|.on.3.9.y..{...&.....5.(..q.K...-.........R..2T7....*...%8..m`.3......x..rT/.4..(N.}.P..BT.`..t ..8...f..!,u.1J5..R.M.)xJC.8.=e..B..`.+..........Vf.g.!,..{n.E..;3.3........V.....j.wp.xj..X..8..(}x+......vF/.B.....k....5I.,q...(JM....p..5....n.iGw.....:PF....&!..x..Q.v.]/,a.[....H.........}...wifJW.6Gt.[....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                            Category:downloaded
                                            Size (bytes):12708
                                            Entropy (8bit):7.97880443442531
                                            Encrypted:false
                                            SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                            MD5:22FC89B07D3463221776FE84924F0093
                                            SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                            SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                            SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                                            Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:51:39], baseline, precision 8, 1200x711, components 3
                                            Category:downloaded
                                            Size (bytes):436803
                                            Entropy (8bit):7.776828294853372
                                            Encrypted:false
                                            SSDEEP:6144:/1K1RCZgQnj3upiSol36ttew2LG1zrCTHc1DmAJWzl7ZyvgPnCEh7RvcR2onW:pj3uY936tk7G9zWLYCnCEhhcRdnW
                                            MD5:4F0BD8438F885CA258E00B3B1D161FDE
                                            SHA1:75D9C355CB1B2D173EFF6B77A9C7092BF4C69AD1
                                            SHA-256:E0E94530E7705C656EE67CBB663C55530EA1EEFDF3D98BD50578074E9DD126DF
                                            SHA-512:7BA6BBAC763FD2FC46CB097392C43B05A393B63EDF9FA04EE2E65BD05262277F1DFF5E20F392843887175973A7D91F1E398682C50E8D2E1AC9A2F8C3B127D030
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41
                                            Preview:....."Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:51:39......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU.=....<.............+.....o...P..2j,...........u.......2O.&U.]..u.XIn3.;hG.A..........lh.m.v....~.I..M!.x..e.......}.....*.}:....G..1......c.4.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):967250
                                            Entropy (8bit):7.9978948933213685
                                            Encrypted:true
                                            SSDEEP:24576:9tlcXuxCDag4Rtxo2GRruVjUuOOmHHb5e7lrEg:9TfkeJRWROIuOOmHtGlrEg
                                            MD5:CC986580B70D69DFCE17B36743E22B9D
                                            SHA1:4632E06CBE4A8388A95F54CCF6A8FD5CA9A5C292
                                            SHA-256:4244EB16FD861C0B166222E4C9D9E6CB2CC594D09FA82E19B86D86C2C0C4F68E
                                            SHA-512:E12C373999655873EA7845C41D14FBAFEEE7EA74F26C2129CF16D0D82A5DD6BAE04DAE0DF939527F486F7961F07BBDE6DD53303A67C7DB0ECFAC321B1E8F9FFC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400457/3/G4GegRFJQh8.4112978.mp4/8ea3c0de0712d94732:2f81736c4301b3:3
                                            Preview:..E.$..S.!...a...l.....jM.> .L<f.N.[....W.c.G.........M9.+.!........Gm.SJ.5..v.{.v......N~.0.q.x..[.t.\.-...}..kT Sn72...9t...&.Z.....Q...~...f..C...Y.!u......=.*..L+..O.M.;.}....s......gb.F...5...@W/.?.....1...t-a...T.9.}..Z.tHy...I...T.....X..~i..7...?1$.!Y4.9#..^u.........i..C..sz;...YT.h.DL.[..DdOC.T.+......../..tY..>.^..h......n.G.9VS..2....X.v....$.Bz7U.Y..............LEi.[..B.s.r...H........jX6..G.-./.rc,.j....)o....de..fJ.A..k.B..+.$..9. Y.._.=....#....-..Oh(..Y......r.Q`.-.....4..,...k...C..y.....S.d..>.`5.JFRQ.. P....d..`...HY...k...H.....4[t:9....5...LA....0.Xs;....;m.}K....B(a....P....:.9...Atm.,........l1\..l......b.....,+}....y.T$..^.o>__...m....).......f. |.x@[.F..._.WCb>..7.........Zp?A....`....../.(%r.|...^.. -s.g.L>.o.l%-M5..v.j1....`..3..._..6.....Uk&z.m...W\.......D;......a..(...6..U.g.;..{..%!....a3@3.....#..E..@Y.I.!wN+9..e...:$T..R..9~...o:Q!..k.)..zzk.O.5.H.z'..l...lr{q..%..2Z..o9.%....^.":.<......?`m*.....2gi..=.,...?.-..$
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2979), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2979
                                            Entropy (8bit):5.648534994584625
                                            Encrypted:false
                                            SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                            MD5:2B89D34702716A8AD2CC3977718F53A3
                                            SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                            SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                            SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/js/tgwallpaper.min.js?3
                                            Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                            Category:dropped
                                            Size (bytes):17388
                                            Entropy (8bit):7.987580630113294
                                            Encrypted:false
                                            SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                            MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                            SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                            SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                            SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):910
                                            Entropy (8bit):7.696430166188035
                                            Encrypted:false
                                            SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                                            MD5:3EDDC29DF3553FB9C184514AFC6B6871
                                            SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                                            SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                                            SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):6166
                                            Entropy (8bit):5.4227704706263475
                                            Encrypted:false
                                            SSDEEP:192:KR6tGVFJ3qFl5p3AkmztIZa+XqtRcalH9:wTY7t8t
                                            MD5:C706681409217A14A24C7E2DEB8CF423
                                            SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
                                            SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
                                            SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/css/font-roboto.css?1
                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):1083
                                            Entropy (8bit):6.2767710842145785
                                            Encrypted:false
                                            SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                                            MD5:A6E4F219E24BEEC807310903F521B606
                                            SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                                            SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                                            SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.987298168117201
                                            Encrypted:false
                                            SSDEEP:24576:j7RKJ/St6TgavSo0gee/AmuK9QS96oeKd9bH6JLfr6HyGuAb:ji/W6T/AmA3K9QS6RKd9bgaHyfK
                                            MD5:56202C8AF02E957C675AF8B330501249
                                            SHA1:E7B792C82721689071A75D3D386578C602E89A98
                                            SHA-256:4FB6D74BCED195F69472B6246C3827807B210FAF9DBE1D850B2BAE751D4489A4
                                            SHA-512:D406D00830B7E2B0519FCA8118CB10A633FEAD9CA4E4E6B68AFF606EFE61F6FDECDCB3E2AAD97B58E8396085EFC4A5DEE27465321B9D57F1BE781CAA4D4D8EC5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81736bf86896:0
                                            Preview:....ftypmp42....mp42mp41....moov...lmvhd.......$...$.._.....................................................@...................................trak...\tkhd.......$...$............................................................@..............$edts....elst........................mdia... mdhd.......$...$...`..'........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts...........X........stsc...............X.......tstsz...........X...g.....*...,...y)......Vj......L...<;...^..={..&h..x...)...->..(...t...............I........b......D........S......UW...........L..=....~...~...S..7T...S..........2<...'.......S..- ...........?..'s...P.......Q.......;.......<..1]...i..........VO......R....o......V.......h
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):39230
                                            Entropy (8bit):7.964258355743916
                                            Encrypted:false
                                            SSDEEP:768:m1k+0Yu3/Fd/IbdKWl1WJ37cRlacpNZeM+heZc30ZOBk6T7p5bCHDXWr:+ktYu3ToT3Wl76lakU30ZOS63p5WHqr
                                            MD5:CC138BFA5B7922698B51D5927CDFF6BF
                                            SHA1:B8F6042724864F8F45146E316871BB42B73069A4
                                            SHA-256:859C5AB06A328358F1480BD50F5C726ED40190E1DF6F83F5E0734B37601EB650
                                            SHA-512:003CBB4A161235F9FFE22613C6B38DF13070A1E5BCC57871CD10D268473D2810CB23702CAE2B8A05DBB23BE135583A36ED4B8521B063ED14823AF5BDF5FC1203
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400346/3/NOf3lfu8nKg.39230.png/f6013fe739459ea486
                                            Preview:.PNG........IHDR...@...@............bKGD..............IDATx..wXTg.G..5..wMb...|ioz.)......M4......+."(UEz..vQ.,(..J..+.<s.q.?.].J/.9.u.e....;3.)....x.#..G<...x.s......`/1.{.*.......C.`..:...x.#.'.|.....t....;I..K..N.....`/....>.].......R<..O.:v._....N.5.$.`'I.[.1..X.m.2............-..G...d..I....`v..`+=.v.P..p.;.&....v....t$..u..(...x...J...~..$.v.B..&.....2L.N...%......t...C..x..B.X... HJ..^r..$....5`+.......A..U<..O.g..n..~.."...^..5..V...$s....`'.'.5...x.,N.~".X? ......$..$>`'..;.R......_...>./.x.#...kv.{`'9........{.F....l.......C.Y....x.......0..F..P..,..].k`'M.{.Q..0.[.?`/..6.^....ig.............!..Z....... ....`>.|"......d%.k.~`+q....`+...$o.b.x.S{...F.8..tM.{.....#......@...z$..I..Nr..$..N2..3?.;.8p:.U.4..$.o. ....P.....D.u..F..v....X..t)8H&......To...OG...v._.=.....<..... ..U..*.H...d#.Jg.........5..3..|..|m.@si. ..d. ..&...l[@".I...$..$G.Nj.v..`w....N.......T....7.k#.Np..d2. ..N......7..Nr..~`'.....`/..v...2.Y...O.......?/.+.!.M%%5.S....p.d..g..^..i..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):15286
                                            Entropy (8bit):7.969171293122125
                                            Encrypted:false
                                            SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                            MD5:5F245AC9016657DFAFCBDBF61B61E514
                                            SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                            SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                            SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                                            Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                            Category:downloaded
                                            Size (bytes):10147
                                            Entropy (8bit):7.978558662114035
                                            Encrypted:false
                                            SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                            MD5:4C55012442A6CC9653DCADBBB528CD22
                                            SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                            SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                            SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                                            Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):35798
                                            Entropy (8bit):5.362239652266183
                                            Encrypted:false
                                            SSDEEP:768:xLV9hhNz5ouQq7vDsCYDHlo+yg2GsGsgo4ST5dX4+eT7Fi8mR5lfKGiLHCWtvdTZ:e
                                            MD5:3AB3496A7BFE9321B3FA0E2FC8668B14
                                            SHA1:EC704CA797F15BCDC6DE9AF8AB9F8311EB82B2A4
                                            SHA-256:E321803AB120C94CFFB459955214D4F783D14653749A9D9E01D5E81C5358C8D4
                                            SHA-512:1DDAFCEB91F8AF68ADDE9686537147615BD504D38FE24FAC13007DA412A58686D633A09A2E629B79297A826524D10374058E1A1178684C45D43795A62992E63A
                                            Malicious:false
                                            Reputation:low
                                            URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v2|SF+Pro+Icons,v1|SF+Pro+Rounded,v1|New+York+Small,v1|New+York+Medium,v1"
                                            Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All righ
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (355)
                                            Category:downloaded
                                            Size (bytes):2457
                                            Entropy (8bit):5.02115483997928
                                            Encrypted:false
                                            SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                            MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                            SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                            SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                            SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/favicon-16x16.png
                                            Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):3276
                                            Entropy (8bit):7.918959764899616
                                            Encrypted:false
                                            SSDEEP:48:SMaAA/W2I7NMwOLGEmRMAHkJx29jn/6ug68U4aBB91bqcecf9zwnTJKzMZj7l/6U:OAAefMwOLXJ2Frg6FDDf9ETJjZc8D/f
                                            MD5:B1FCC75308BDBE5E37647DBB4DD7BE64
                                            SHA1:0E9A3A2AE602B16B91EDA7912488212DBCBE4FEE
                                            SHA-256:F3174D9E440AD3476E32711A4BFEFD1083B2951273411AA7741AE4234D26D7BF
                                            SHA-512:F25D0BCC5B3CF922E4CD83234FB276A757D07FA350BBF9B6290C2B3E80DFF23F9E3EDB5D90825AD927CC16BE33C62940AC6D2CC5BE13F369A841F2D6EE5AB70E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/emoji/40/F09FA790.png
                                            Preview:.PNG........IHDR...(...(........m....IDATx^....].}...9..u.}....xj...N........R.M..ShQ."...,u..M...R.%!..!P....(.6.`...x<.}{3~...9..O..(H..*U.I?.].....yG...[.................y.S.'...?].7.l.......e..?Y.....v...Y...#.x..`v..sjK&....YWR.o.:.eu..n....*...d...$~B.S...F..OO..O.....O....]....zCC...f+F...Z......Y....x@..08.!....@?....=...O..>o..O...KoZT....B#.Y.._...A.....C.3{k!....B.y8....fx....[....{.o.#......uRK.W.(../C. .A{`|@.kE.[...$...,....=...W...{....W....-'.|.o.G:[.<.6...,\.'.5....h...."n... ..$...9.s..w...wX..4V]q.v..........S;.V\s.v<.B..wt.d..pr{..\....(....#A.0"...t....Om..(O./.+J!."..d..K.b.u...........K......$..o|g...q..`..P^..Wy.......K.;...# .`%.L.L.........b..Nn..g|.G.._...}......m{.!.Y...kuk.Ew=.......v...WV......./@e==....<..a*....7..IM]...5,_..3.>.H..m.,<.z.Y.....J.0Z!E%.;.l.R....Z......0....[K.....p.'Np.].U.jiX..&(.b.....m.^.-._...}./.v.M.....I.. R.y....Z.Z...."9.O&=F63N*5Jrr..r...?.}]..}.."........^...=f..e...}-.Y....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.998711366819415
                                            Encrypted:true
                                            SSDEEP:24576:kAfzu96Dz2DHiNgXIWXLHv5zPLxGFCrTexx9nhe8EvQp:Nfzu9gCHKazNGFCfUheW
                                            MD5:BD3DCBF51D74FB596C539F652278F22B
                                            SHA1:0251BB014B390636ED448EC0401B2A6C5D5E1606
                                            SHA-256:72DEDC4E191B0F86CF56A549CD6FB9E9E15C8EAAFF88A393B1286CF667FE284A
                                            SHA-512:2CEDB1D34A472B82BEEA3F1365BBC6DE88FCAC1BF513CB280C58059FED3493A70A25780925683CDE4B5DD69D573EA52E6E4F2E95BDAFB362C5F2D7B85283714E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81736b9459d7:4
                                            Preview:`\..9....ml.Q=.....k...`#.#obU..mZ.CLj._h.Mb1./.w..~.. s.R.k...:C\.P8kf..-?...<.".&r......A.....X.Z...b..|v.>.+{.H.'-.j.}....J.$..5K.xC..y.B...p.z....*.W__....2[K8....pCX.T..G.T..w..^..9z}~..........h..m....o,..H.F.yC...<..4....m..&.zQ.Nw....n...~A.k.. .^a.....B.Kv.+..[mz".....\..r..<.m..E~8....|E.h.....U..8.Y|.......1...G4{.O..;.@...{.,...n.}....B.{_...f7.........-[?&...a'#..mO.F...Z.$0:.V1.p..p......l?o..G....R}.RF...k...|...~...-............=.....|?.0.....y...*_..pR.$q\..}O.~[..r...)4k.G....10..l...D....R.{....6...H:M.....s9...PS%.......!.....sB.,....o..K{....k.]N...Fr......B.......-tn...*8....2o..j4...;}.k`._.X[..5.M.q.8./..N....L...UB.hI.x.k....0y....h...%.f.&oA.c......[.y..j.m....5I....l[...T..`P(..)SXu.h.(_.=..}2.|x..5.f DO...Us_uj~L..3yW...!......l6m.7kt.C.v..I_..M.... ...^.0.I.R..y..}........}!vb1..j...k..dv..u*.%....j..`..>c.vA.IjdQ[.+..{.{.+u...3.............=...#Fu..U......J{>xR<..f..N...)~.;.49.j.O...X.fZ..I....T.6.j.......)F%{bB..~..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):31279
                                            Entropy (8bit):7.970508544047943
                                            Encrypted:false
                                            SSDEEP:768:o6MqcojmwfSjoDMDyoPP95EdqtBVPJLiR7FP8swI9:o6lSg0oDMD75EdqtPMR7FP8s39
                                            MD5:B48715850A80B074879E714DD705AFFB
                                            SHA1:49CEADE629AF64FD57C3AB681D26A581421DA623
                                            SHA-256:7AF12FDA0F768923C07D47A0595C9AC34662BBF855E9A05BF3250B1C683EDF0B
                                            SHA-512:1A77B02BDBC41E3CFA895BBEF938100699697341C2CC26F97DFCF9B72C2397712D5AEACE446CE1DBFA05CBC5F611AD3AF0D77C918CFDDAAA01C438103A898B03
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...@...@............bKGD............y.IDATx..wXTG..I.....a.i.~..[.%..b.K.cL.k.b...b..+..M..{oH.z...?`..e;,:..O...?.s....>]....Sf`.o...>..~...K..y...&......_E...q..+.._./1...e-........kZ...,U.j.u.....l.. -..vN.-....P-.S.N...kq...T.H..\.."9|.N...K.EUy!....E....K#+.....H.p".r.Z.y..'.......oE.j?-&.$.,n..:*.b.#.d.(.H.J....A...=...j..B....l.}*..>..#.$.....f;.D`.-.U..!.W.t....|l..|*.4.......&..Tm{U*..N.....I+.4..[.|ld........V.b..T"../O`U...KL}..O...>.@.@.@...HQ.&.._...MJ...]`.........\qT.q.._B..............Z.X...U.Xh./!H..g..k..G.H.H.....`1.[NHR......a.......P?...`QT.?.QJ._...#.$.$....b....Ui.!K.P..U.4o.t.@.@.@S......>.c..%..`.........`..`p.J..4../h...tvpU...(.X.K..7..!.....4o..}....r.r.p*7v....3....Z....(}.............{.>%...%..Dq..f]Jr..J.2.....r..P9.v.. .s..S.i,P9g...l2t.`%*7.oJ..8-y~J....)*..Ee$R..).?.?.Gg.w.t.`F.3..3..._KI..E..PY.])}....=%}q..E.iU.(MKh.. :G.2....S......Y.J........1Z.2...@i.......J..$-{}......#.8a...@..s..{v
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 300x360, components 3
                                            Category:dropped
                                            Size (bytes):34484
                                            Entropy (8bit):7.8614848609304575
                                            Encrypted:false
                                            SSDEEP:768:8zZNeb/7yAtaEZmmtebZ0OUlMsGnZXABkFGh4fbZawNreZJ:OZN+/7yARZmGW0bfGZqkFGhSMwNreL
                                            MD5:E09E246F81288E4D1072437E81ADB6EF
                                            SHA1:026BB1982804492140A5A0C80D10F1BDAE18B75F
                                            SHA-256:C92F7E521A8D016C09D6F650D8A017A83EA3A066DCF078D0F66B827197C15C44
                                            SHA-512:0B78B98F8A530E169E906A392DEBD7053A07CB4C7A1B6BA79E21C266B9BFE9CF0C72CC4BDB7AFD69E765C362AE4209D8FEED6AFB82480864E022EDD0152B14F1
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................,...........h.......8Photoshop 3.0.8BIM........8BIM.%..................B~......h.,.."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[Up.......[.uz...^...W.o-..^i.~l...O.[..z.....7.......Cy~.P._..7.......Cy~........o...~...f....}....V`.z.U...g.5Y..]7Q.{_...n.z.O3.oe._.7..+.......F.7..X....m.s;....W3....s...c.!......._.....L...O..ysM..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):49156
                                            Entropy (8bit):7.948058112512666
                                            Encrypted:false
                                            SSDEEP:1536:FpediitIHWnlHYIe15cupu8/rFOCT1C2RU/Q1Hq:FprulHpe+uXFbRnRq
                                            MD5:4E15FF2C79124F93714246EA485AF8F6
                                            SHA1:6A787D9B8BB15593BCBF0708C0747AAC6AAE0F4B
                                            SHA-256:B243E58C3A9D2572CBC6177B1AFFF338E3E0B85CB161E0C76C2B1466C399DAF9
                                            SHA-512:705B67216449E554874B1640A5AA0E1482E0B59379BDE1ADD45247240D571F1BAEE92C34A45C14AB0C5E6D9E9080A8EFB38648A824F203DF623FFC1800C43305
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3..................................................................6PQ..Q.!..U..e...Q....Q...(...1.E,TJ.TE..% .*"..b.cj".(."..."..(."...".P"....L...V.qe.E\..[&R.%e..Kd..,...QqR.uy...,E.DTJ.TED...........)..DP.)....Q)...@..DQ..E.E.E.E.D..R.,..lU..d.X.X..r.e.fYI..c.\T....)...,E.@J..)....K...$..,.b.. ......................)b..AR.B..eb.S),.,.,.I...r..R./O.,..)(.........,......Q..(...E...................,Q....Z...e..Qe.\....%..2....(..... .. ..r.....v.x.k......'..s.8){...8#.....;...y....w...pGy....w...pGy....w..w..w...pGy....w...pGy....w\!.pG.e......[....~.k....&X...ZE..*.-...K2.e.e..,e.eq............@..W..~..;...i.9.s.1.]..o....../...Whq]..v....Whq]..v....Whq]..v....Whq]..v....Whq]..v....Whq]..v....Go......=.5.....O.t.K.w...-...X.Z...e...R.Y.K-K.Ie...z<.... ... . %so3......H}^..-..o.%...?@....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (42164)
                                            Category:downloaded
                                            Size (bytes):42523
                                            Entropy (8bit):5.082709528800747
                                            Encrypted:false
                                            SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                            MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                            SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                            SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                            SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://desktop.telegram.org/css/bootstrap.min.css?3
                                            Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):278873
                                            Entropy (8bit):7.830414913857392
                                            Encrypted:false
                                            SSDEEP:6144:C4jLWx/yhDMa8OQ4zYjKUhLcuSQ1hOoKQUPI33+yAawk:C4jU/yl83NmUJggH+Zawk
                                            MD5:D6123ECABA437DE8632D449F6316BE1B
                                            SHA1:DE32AB0B80FE34B364662F585963A640777C6FD8
                                            SHA-256:0F71191E40A7AC74D6F9AAAD4EB1EE4CE57AFFC59832CA2FCB8E22D6802AECE1
                                            SHA-512:8B3C0E84EE13C629F6CDB71D05AF2A6A6F7DAE5D3EE69575A5B3DE17AB331606AF9CFEE2295552AF88E748C0AD8BAAC059E8DB8F90B77233FA72724C51541C9A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400839/1/8H1m6ZbmspE.278873/e02c014802f4174b96
                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................8.8...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...O.....t...P.4.....Fu:|..A.Fa@.z...T..........C@.P...SH...{..J....)._#:./Q.....2+..?..>.}W.R.z........o....K.y..d..sR.R....m...h.v!y.....4..w.D]OqZA{....|.....+q...#.......m.#.......e.!.S...-..g9...>./....'.......Ca..c....Z..@.?_......{~..j.[#a.^z~..j.&...7.....Q`.^a.w8.jL.....@.H.....t.....).~B.6.........Y.~..A...........{e./.$[...J.j....8...]...68#..q..t.o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.997784093128288
                                            Encrypted:true
                                            SSDEEP:24576:EFVsCZMZDWSSrh4sijoIlCkddYOKAMxxwb6srIVd8zzJ:E4CZMZLSr+/UI43OKAMKr0S9
                                            MD5:CA1DB2CF57FEF4CA4773824986928D0D
                                            SHA1:190AF8E306BB8FAD7EBAD3660C3BC346BC940282
                                            SHA-256:8F108031A1FC351AD0559AA8B8260FAD41EF15BBFD1A5E38F427237609D31AAC
                                            SHA-512:6916C0F0CE742FE61DBF6DC08A62012992929F0F769C923C30E548E05ECE0E872F3BA87BCCCD59395813277654083BC3F727F389350C0001D89F73283BC95AF5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81736b8142eb:4
                                            Preview:0.......(U.....6Y.I.%........r.I*..~.c . .2.....".........wy.F.P%&P......xD.[..T.&O.V.......^P..c..#.^.Q./..0h..o...-bh..G.........Q..=E.../.....IV..G..1.&...#$.ccSxZ.....A..2YQ....$.....o..PL..y,{..#+D.[u.M.?.1+.(E...O....d..[..e..8.......,.`........_..\1y.%#.g{....EAy..O.E^3....z..'..%;......".%iX...iq.g...+6.z...?>..]....Kl...Y.....~'n.O...M...c...H...s..8.+&B.1.....B.R..)X.E;..$.S....d..)..%./.\z.(y...YD...{t........Z.z.l..^..p#(....Wt.}......~...[?.(..N.yz......<6...\8.6E...m......,=.g..pF6....4}.fe%...i...90....h....|7o....p..R.....M....s.".m.|..x..p...s.vg..? .e...q...D..A:.24.....Gq.3...p...q.>.afk.K~."...T^b....(zEM.`............`.|...\.;....r...>..I..s.L...U..oO.,.E.i.).m.1~....D.... +../....GF.j...$.hZ.......... .Xt..x......{...9..=..1.o...3C7.....R........%...O..J9>HaEzZ5h.....POs....d..zc...M5.....2K.>uy....5....$/.,.1AU$.:........l.7....mjPm.Pl/.7i.r^."y%.n7.......O..".NLC)..qi[......o....Qg..K..D...$\/;*...;..Z).4.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:downloaded
                                            Size (bytes):16822
                                            Entropy (8bit):7.981085397306365
                                            Encrypted:false
                                            SSDEEP:384:PDqrdsrUBCYG5Zii2oaTy6n4CLBAb3GDKDq0jETVnTh:PQiri8Zii2oaTyHC/DKDqv/
                                            MD5:55ABAEF24320F10828371694B71E2B14
                                            SHA1:FE6A10AA60D0E74233857DE89F7D5CE609D287B1
                                            SHA-256:9AFECC12BEA5DEAA41FD0C8CC60CCEDCD6A074489CEAD7996AB92E3290DAC97D
                                            SHA-512:644D4CC2154384139738CA4B1B417D7C65AE5EF523B8A593CF2EFA57DFF5E62C12EB248585E3F14EC3107DFFACEEE71C73976AC7CF0AC2AD14399EFCB273E490
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/t.jpg
                                            Preview:RIFF.A..WEBPVP8X........g.....VP8 .@...R...*h...>Q&.F#.!.$Q.(...gn..'.._.M...H.x.v...8.!...?7.5..C...E...4>6{|......:........Pwo....d.wGQ.A.>!......&.......{.'.G.o?..z...qkF.'.s$4.Ov#G.....>....4...T...G{..P.69 ...2......j%2....Q.73..?%......@..G...|...MI.).n.....%.&=&..F..k...>-....F.^TH@....yb...2.......A.~..A.u...."m.;ei..v>.{...<...^.a1X.+.t.<.(.].}..$..h..s]A.d..n............a>"...^....@.z.. .S.x.e...N.3q..._.C....,.+..4....m2..h.-..Ny...^......V...F.x.S..3K.."{.v..}2..6.U...T.W0.K*.|.. .....u.qE..X...f'..}..|.S>.Mr.}..7].....@............*go..g.!.vZ8*.W..L.h0./.o.".h...b.X6.)|.L..mM.;......5...d......s.\N...4@..z.p...`.&..C./)....}..H...0m(.G.V../.Op.j..~...1_.J.h..%e.'F=.7@...F...V....-sZ....4.j....G..C.OH`r..:f.P...e..e.0....#[..O..."...K;.......sN...u..)28.<...P......}K....!.(.w....,>.?.....M.Q.!..k..6.F....>.K...*.....2...U.]g_.*.%...._g:...h..2t...*.D.i.3t........eJ.76n^.....CW......y.. ...^w.-.....*......H.[....,.8q..$b.#.}.L.B.8.'.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999752746491489
                                            Encrypted:true
                                            SSDEEP:24576:M/15pqnVmawkI+crorHg0L1Z5OM5ZKHJykqO9Shc/qOzv:MErHg0L1mMXKHJydeS6/qwv
                                            MD5:79DDB43A6FBEA0E1FB3ABAED80298EE0
                                            SHA1:93A8D5A0A02ABC745D3A7AC3258457996B648042
                                            SHA-256:5154F5A7C10F4351E5F07D2E193E1B32FF224AA97C976B4270D74A3FC4C6CEBD
                                            SHA-512:3C9508F413186BF470EA4B58D4A50BEBCD24E1A10383F718F308AF0FEF9995FAA3D0EFA19F47AD94F28AC4F074A1589959C6DC5C3827B7B43C47EA92E0C0E8FA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31:2f81736c182f89:5
                                            Preview:.EL.....;..D..J...jV;...]!.V6..W.$w......=7.K...".$MD..t.].....%..N..#.....,...CJ.d;:C..^.D._...lx..pOL..X......j67...}mT|r;..:.....q.2....C.e[.rJ..].d.N.j....@.......1;....#......N^g...F.R..H..^J.J26.-...S.G{*Gwf"...m..@..VE=...,m..................<r{"oJD.|....\.Rx.~d......M&.u ].g....Pi.4.....F...R..[ ..v.8.GE..{...p..+|..}B.....'..\...P.+x.]....<....K....Lm2._.C.F..........v..!.Rv.....l..... H..?i.!|wj.J4..a..8..+..I....+]${.2Xxw.....N....^..V.P2d.a.3.!.5.... (../M..Jou....!......t.9..\.#..r(a..">..8...u....[..=_...1..!3.._2H....OD:I....=O..a'...(~..x.l.I.+n. .y........v...d..3...P4W*C1.%..&.p.#.x...[$k.12(...p.....W.3m./^u...>/.......0].K.5.|pf=h...SX..!Rr.kz.......).d.k..l{.i.M...S>3.lN...z.....>2B/..'.1..s.D......N.....Fm......tam..bn.^.T.R.8z.....^.y.|T..F....../.Q..8...m../?..k....u.#=.N]....6....h..n..8z}......SfX..........MR...4.s...\Z.S]..6n......).o.F.6.W.p6..yp.R|F...=e..v..........O?.%..&....4.p...62.v.{..l.L=+..."..}....xAf.g.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.988022721331796
                                            Encrypted:false
                                            SSDEEP:24576:POWu9wCApNd/7IBcdzawzaX01d+9M8/ViN:POWudU8BWz7M0CG8o
                                            MD5:5651795B55DCC4223B6D76FB168CC3DE
                                            SHA1:E0FBEA9157E29C2BABD8E69DB87489691DE59431
                                            SHA-256:8C89E10BE468BEC3F44ACBC382DDFBD60F3B27821F4592D6D85B9562DF23058A
                                            SHA-512:636A87F287FC2AB34CAE66E1E8F898CF1A1C41E9D1DDE7F308CEB121F8A194020287BF62B3006E38AF5825C4C8FB94985A77E5EB981C60DC4DFDD54AA95A3454
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81736b976d5b:2
                                            Preview:.+..k..o.i..:..A../..,....P...R.................d.<..W...-.^.&O..Q...o...0c@?..Y.M..>..b.........n.N...K........~. ..>..\...'..f~.... .....w..i..(3......E.H.;X6.%....8J.[..$6..a..'{O}MQ&...l....S..z.....,..~...}.`.A'..8I.Y....z....koL#.X%=.;......d.a.......6.[.......<z.Qke2A@......Q..]...M.Z..\..*.>llFU.......A..P.....S....ok..%(..ivy^X...(BTnrP.....Pq.5.....v.EJ}......9e..w..8...(.IzM7WR..qVI.`....R.).=.>l1Y...{.W{.. ].2..d....Xx'7..96..+.oz..V1.n$.$...u1.."eBa.me2...@.4...~q<...o..^S......o.../!.&.M(.O.XN...y.6R. ......N.........~..)4..h<^m.50.....aX..'......`..TrR..d`Nlz..\............O......+/Ho...%?.T..#.....%gt'....-..i..]..Z.%m.R&S..{....d.H.B.7.+...U.8.#.|....*....@..z.-.S...`u...]..@.k.n+...0).9.f..gGL..Ij.....9$..u..BV.5WO........{..".....U...@:..IgQ..Q....`.1x!......q.V ..S.d-b...Bc...D..F[..,..o!~~.CK....x..(.|7..W..X..H.%..M...P...q.".a..D..]..K...........Cy....3..3+-A.V3....|WgQV.....1.#.w.o..,,.;....>....w...4D+.1V
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):51791
                                            Entropy (8bit):7.957802579028435
                                            Encrypted:false
                                            SSDEEP:768:GmqYE9Pj3u66OTV40Owfh75uxZp5ieQ1/saU4rm458Ynnulhq:GmqYE9Tu6pTazwfh75ur63mennqhq
                                            MD5:52A0FBC9E98789C762E9C6059E0D939C
                                            SHA1:BADAA03D45C0589CC26D6994ED2C7E3FF2C1D69D
                                            SHA-256:0741E350B5F867AEF76634B36A4954429612D58E5EA53220900C92ECE3B4758D
                                            SHA-512:8985A02DCA0182885B1157F31F2F68BDC6836A5F1EA3199023DFCE86A624E302E28EDB6E8003172280B1C95DB8ACA319939C05275E49D9F48B0E7500E9BBC215
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3.........................................................................%.......... ...P..P.P$(J......&R."P.PP.S.(.... .....@.0I..!...J.....c..P..D............%...P.PP.d.(J...AAABPP.YAS.((@((J...P...@.bP... $.L.Q(.....bP...t..&...........P&...P..YAd@((J.....(....P..%...e.."Q*..,.`.P.$..(Y .B.H@.0I..!. \d&2c......R....%.`.......AB.S..%......(,.*`.%...A@......PQ1....Bbh.ID..J%...$.P...H@b..:x.............y..n....S6...l..s.]...../D.GD.GD.K.....nptnp...GF.......nrc.s.....z)..F...nptnp.........K....6^.....t..Z^....Sn_#V}.Y..g.........L,...@D...l..K.@..tq...............e.....r..`:/...Z...1....0....0....0....0....0....0....0....0....0....0....0....0....0....S...T..Z..o.9_}.;=.....................).@IA..l...<".@.........d..j<q...C....m.#u.Y.. ...... ...............K.=n.p...G._b.....,oO..7..OZ.l....%...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):33575
                                            Entropy (8bit):7.860852269362368
                                            Encrypted:false
                                            SSDEEP:768:31jPee2VyjBvqwCgqiYhEsX7jDi03KfydaKDsbMYrgzTZS3Qh8VMI:3R91v9ohZHDP3KfygKDsbMYrgzTZWt6I
                                            MD5:98D9F3A61C6C3CE67456EBE790CE0DA8
                                            SHA1:3ED1D2CA205DE9974E63879037CE81FFA30D46EE
                                            SHA-256:DC9778D54731B15A2099F0C91226C87239BE4387407CF16867A984331D16579B
                                            SHA-512:0CFC1AD4F915ABF69074893FD44A019D02FFEB23E7686F046B1EE35D1F2AABB906C0681C6BB89993B3FE14B154C469FF0AA5423C12DABA137BD23DC548699EFA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d36
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................=.|.,.....@.,....@.,...........(,.,...............3...c8.............,..L..F2g..o=..ls.y..8....@@.,...........@.,....,....@.L.............F20.@F3........@..@.......c8e..3..g..i.....y..b.\..!`.a.X.....`X.........0PX. P&..........X. ...#...X..g.. .1.`.`..`\.1.2...s.~{...8..O....`X...g...`X.....c.S.&..@.f.V............`..........&....0g.......X.... ....8..i.9...<_.........8......@.,....61m.L..Z}q..Sbf....L.T.S*.L.qN....T.S..0.S..0.S*.NK.8.S..8.S..T..P-...P-...T.u8..@.T.uFR.jm...K..{R..-.ett..........q`2..\...i.y..{.....@.,.......P.,.,s.[... y.XE...}...C.F.D...4..0CL...4..0CL...4..0CL...4..0CL...4..0CL...4..0CL...4..3.D.$..#n..c&.~.A7...K.Y^.........p.r..p3r.39l1...~.(.,.....p.8,....~kx..g>^?0..j..$.N.Kv..........................yh...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):3138
                                            Entropy (8bit):7.908850597969011
                                            Encrypted:false
                                            SSDEEP:48:hiyqIsF8CqTKrG2endVO120+8zlikEY0Xje3mcn4U8sIAnsGJbIexZHDdAZsfL5G:tUFHWfqEYN3KnL8JD5Y
                                            MD5:DEB9385CF45B075EA6AE2805A2B5FE64
                                            SHA1:41AB0AB13382D337E00AD5564D9F1CF3A7486681
                                            SHA-256:64719F2E741026F8DAA54993B77860F0C5199FC14C46CBDCCE92946F55CD26A1
                                            SHA-512:B9AAA52A16FB40DCEAA2260A714AB95EAAC79FC78DD8CDE9A6A3AEE794AC79D2AE20D48020AC47C252C75ACFF39452FF75C9F5BD717322200C07C3024306AC4A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/emoji/40/F09F90B6.png
                                            Preview:.PNG........IHDR...(...(........m....IDATx^.X..U....{...n.m6.A..... qpC-.....(&....Q...@2.I$.83N..l...Xj[Bi.qB......hm.n......s...&F......]_..n...w.......P@..O.....n.._.2.c..".....y.5|.[.K&&\u.f...e...E..hj.$JZ. .....N.....k.7....]-H..m...u...c..,.6.Y..-!.{.."gr.}.Z3......DB....dE.!..@....g.c.K,.b../%aq...._P....w.O.p.O.x.E..{..........>_.....M.nEUm.4Y...e.D.....@D..>|..:......8...0z........Pk.o.............P.........e....H@Se.5I.!.'..B!..A........\..|.GC..{OAWsW...s...j.uk.{..".."....$.oSJ........<.F...dI. J. .R..!.(.+...'..E.PUS...._.).~...........A..Z3.K...~;....~...5s1......x.E...a.!*..Y........ ......h.y+,R.Qp..2u.o....\...........7..D..1<......k...!.3. ....B..Q.l....."....GU.4H.........y....}....|./..G...^B..X..Oo..<.4..q. N~?`:`:._~..$.u.p........D......&.{.T]..d.I..q.....%X...oI4;QQu.!E...T.D..We.3A.N....<..3..<~...D...L..0p!W......BP...*...7......Xq.A.........d..R.......:E.......u..T..YE.V..uP".=...d..T...xA..5..M...M..N#....u
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (355)
                                            Category:downloaded
                                            Size (bytes):2457
                                            Entropy (8bit):5.02115483997928
                                            Encrypted:false
                                            SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                            MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                            SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                            SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                            SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-pattern-light.ee148af944f6580293ae.png
                                            Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.9837919904617625
                                            Encrypted:false
                                            SSDEEP:24576:8HUVcjaVdktBKJgLPPAOG2WsWyIGKvRZSeb/pTO09:+UVhVdgBkgEOG2DZIGKpgebt9
                                            MD5:28774323CE2078E2ADF80E5DB775D4A6
                                            SHA1:D31458B724DB3F8B1546652298563C8D99D511B5
                                            SHA-256:36A17267C6DF8913525301B1B25F7D81D4280954A413C38C9A4DAE675078D2D4
                                            SHA-512:33FE2CB4A7CC21FB12D5D613329E2E49079340DD69ECB347D0AA9D506782DC1C9D3DF5DF673069F78EF6BE2CAB6072339D4E7F64648C294B01A633ABEA5FE564
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81736b8142eb:0
                                            Preview:....ftypmp42....mp42mp41..#Imoov...lmvhd.............._....................................................@.................................".trak...\tkhd.......................................................................@..............$edts....elst.....................".mdia... mdhd...............`..Fp.......@hdlr........vide.............Mainconcept Video Media Handler..!.minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ......!8stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts...........f........stsc...............f........stsz...........f......"............@.. 7...o...g......"^......./.......)......./...............X...!...........u...~.......>..............."...2...b..,>...p..........21.......}...^..%...............'l...#.......L..9...............,....o...[...M..L....A......O.......NN..X...T....Y..J...*...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.987016833278079
                                            Encrypted:false
                                            SSDEEP:24576:BIS4RxHDqdjMXJbTX5BoZLddybMXNlsfXJc8BvTTEZ:BImjo17ozIYzsBLTTEZ
                                            MD5:8DE388F0A2BEF3048A2CFA3A1302C6C9
                                            SHA1:E542EC1FB5AB784491A68D9503A39DEC516188E2
                                            SHA-256:DB5FAFFED72B7D6E34CF6A013DF82FE0CFD6E730293C2389FD8677EF94F09774
                                            SHA-512:670AC6246841FCAEAFDFA9D41E2B06E2AC226FCE5780D16C1055F244A5927AB95D9D34595B95456ADF68507962CD11393265FE0ED5CA8E02B6F7EF860B449C56
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400457/3/G4GegRFJQh8.4112978.mp4/8ea3c0de0712d94732:2f81736c4301b3:0
                                            Preview:....ftypmp42....mp42mp41....moov...lmvhd.............._.....................................................@..................................Dtrak...\tkhd........................................................................@....8...8.....$edts....elst........................mdia... mdhd...............`..S........@hdlr........vide.............Mainconcept Video Media Handler...Tminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.........................8.8.H...H.........AVC Coding............................3avcC.M@*....gM@*.R...O,.P.................h..5 ....stts....................stsc........................stsz..............H................U.......#...?...E.......n.......~...........S.......(.......................(...7.......G...K.......C...........9...v...............;...........^...%...R...q...I.......................f..$........U...z..%;..................Q...1V...k......~....L.....*}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                            Category:downloaded
                                            Size (bytes):31305
                                            Entropy (8bit):7.8603716620080535
                                            Encrypted:false
                                            SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                            MD5:89486A05599A1CFD549F8FB2D70E7D73
                                            SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                            SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                            SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/SiteiOS.jpg?2
                                            Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):21478
                                            Entropy (8bit):4.9401794405194135
                                            Encrypted:false
                                            SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                            MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                            SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                            SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                            SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://desktop.telegram.org/js/main.js?47
                                            Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):11343
                                            Entropy (8bit):7.967755371327097
                                            Encrypted:false
                                            SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                            MD5:4E06D87C860BA8E8A804350F42632217
                                            SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                            SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                            SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 160013
                                            Category:downloaded
                                            Size (bytes):17088
                                            Entropy (8bit):7.984509233590106
                                            Encrypted:false
                                            SSDEEP:384:jfPtbXVh1G7Wdx61CiteF7WDXt3lOj9Ddu9Z3GRer:jfZ71G7W1q9Uj9Ddu9Z2Rer
                                            MD5:1FE1F6D4FBB7F34AFD0631C865631AA2
                                            SHA1:1A02D5CC10C52F7173E503DA921B1FFCDE333CB7
                                            SHA-256:2FDFBAC7566066CF69034F4C74A539CE48DF38839CCFACB2F2F997DA1C08CFB6
                                            SHA-512:608A741B0B34B4DDE1F29C6049BA4C3271341BC631ECD6020FE95B969F7CAEDCB282456E0D79B0663D4EBB098927E1D7FAB337A9CB28D07A6DE9D1C50F1AB953
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400660/2/i4brRbcAcek.17088/ea12408bca847f3c5b
                                            Preview:...........}k....._1.g...........x.8......6.eK.z...}.jr.ds..u.. ...!..U.uy.?..~x...........y......eP.._..[.k...../.6..../?.[.j........}......./..W...@...7T....?.....~z.......7.|...../]......'z..W.^....KKO.....R5....z.......f....;z...../.........+..'.....Fu;.to...}S..)......./i.....Z./y....P.....}........w.z...ef....?~.i.?........t.....T..J.2_..3....~......oT.....3f.;.G.^i.ty,v^w(..e*....tf....>...._......t.T..v....g>p.y.................b.:...$.G.t.I....{).U...kM.....{.jQ....._............._..P..G.R..N.r.h.<..PJ.q.zrx..lUj...........^...L....y<..E}.f.@.........#m...}T.9.....Snu.c.....q.....0L..&%.M.mR.px...j.,..<.?z...{....3..Z.Ue.:...f....../o./...z.c.B(..?J..Wmd.B.!...&C0Z.V=.n>.?._..7<...%w......o..,(..Y..Z..y9..@..X@+...0.1t..F;.......U.6U..d....8....)GtS....o.z...._.._o.{..V.[.n..f..h.|...T.n3..C.>...R.#...W..|.u.,m=M..x.v..(v..{..X.M..XP.....%...X....9Y....>Z."CuY..:..i.Q.5:.,....M.MI.lK.>).}f...?X.....]...}x....?..1....5..$.{
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65005)
                                            Category:downloaded
                                            Size (bytes):696227
                                            Entropy (8bit):5.38605387106501
                                            Encrypted:false
                                            SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                            MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                            SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                            SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                            SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1726695429822
                                            Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):3276
                                            Entropy (8bit):7.918959764899616
                                            Encrypted:false
                                            SSDEEP:48:SMaAA/W2I7NMwOLGEmRMAHkJx29jn/6ug68U4aBB91bqcecf9zwnTJKzMZj7l/6U:OAAefMwOLXJ2Frg6FDDf9ETJjZc8D/f
                                            MD5:B1FCC75308BDBE5E37647DBB4DD7BE64
                                            SHA1:0E9A3A2AE602B16B91EDA7912488212DBCBE4FEE
                                            SHA-256:F3174D9E440AD3476E32711A4BFEFD1083B2951273411AA7741AE4234D26D7BF
                                            SHA-512:F25D0BCC5B3CF922E4CD83234FB276A757D07FA350BBF9B6290C2B3E80DFF23F9E3EDB5D90825AD927CC16BE33C62940AC6D2CC5BE13F369A841F2D6EE5AB70E
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...(...(........m....IDATx^....].}...9..u.}....xj...N........R.M..ShQ."...,u..M...R.%!..!P....(.6.`...x<.}{3~...9..O..(H..*U.I?.].....yG...[.................y.S.'...?].7.l.......e..?Y.....v...Y...#.x..`v..sjK&....YWR.o.:.eu..n....*...d...$~B.S...F..OO..O.....O....]....zCC...f+F...Z......Y....x@..08.!....@?....=...O..>o..O...KoZT....B#.Y.._...A.....C.3{k!....B.y8....fx....[....{.o.#......uRK.W.(../C. .A{`|@.kE.[...$...,....=...W...{....W....-'.|.o.G:[.<.6...,\.'.5....h...."n... ..$...9.s..w...wX..4V]q.v..........S;.V\s.v<.B..wt.d..pr{..\....(....#A.0"...t....Om..(O./.+J!."..d..K.b.u...........K......$..o|g...q..`..P^..Wy.......K.;...# .`%.L.L.........b..Nn..g|.G.._...}......m{.!.Y...kuk.Ew=.......v...WV......./@e==....<..a*....7..IM]...5,_..3.>.H..m.,<.z.Y.....J.0Z!E%.;.l.R....Z......0....[K.....p.'Np.].U.jiX..&(.b.....m.^.-._...}./.v.M.....I.. R.y....Z.Z...."9.O&=F63N*5Jrr..r...?.}]..}.."........^...=f..e...}-.Y....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):313230
                                            Entropy (8bit):7.997551832588516
                                            Encrypted:true
                                            SSDEEP:6144:AOoag3l19kMe2TsyRKdUGFCwQqDV8p2gD2Xy63hlDKsBjO16Uu:A9a2XqMNgbVFjQtD2Xy63jF+i
                                            MD5:7294092AF4802E303F885E04C6A5889F
                                            SHA1:C6FB5A9A5E872F476AB440462EE9466BD67B02BD
                                            SHA-256:84A47326003814ABAD7FB7557C5C6FA94C35847A8D2414A1DDC907205BD72783
                                            SHA-512:74CF46EF93D9AA0DB2722214D5F2D7EABE53860C1376D378AFBBAA1603AC59B14D76E80541DC5E46A97B065D4CD6B731577CC11810FA4A2D23886A1D8945DB99
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81736b81598c:6
                                            Preview::8..%k....s..r.....K.p.......@...>}l.e..R.n..Nn......../....<..I.h..f.,.U\`.#.O0./.B.[....ur.....bjIZ... 5.($..k...S.... ,...#R..'Db.u..).".!.P|.V.Z..m.j.'...%k5..5c,r.?...9m<.....F.....8.e..8..'...A...Z".....}..:.\..W.GX.3.C..x.Y.s...S....:.W....A..>~.t....P...{.U..5.H...6...\.....l...R..........6a..XU..t.X=.p...I.T..V&..+m){....5..}.Ix.pX...P.!j.d{..k(..l,.kmam4...n[Ob;K."u.:..'...7.... lC..h......V...13mB.....4..*...z.P.....c...)P..o.*......$.,.....7...R....,..t.Aw.n5Z../w..pM.>.].=.]......h..p...p..2,.X..=.@.....U.T.-.:...9...3..a.T....600.;I...U...)\..w....p..|.:....~.[.J.......N.......).R.K.}...xa4.B..W..F..7...DqN....[..e...xG..ri...s.r..t....G.^8....F..m.s.....&9...".C4.amZ.B ...7>)n..B0... ...e{..ks...X..x.A..vc....I.>|._...*.D..5b..9O.x!.[.-.K....., ...{.M~..V..-/.m6<<..^..p..<.Lp....e.L...Y=..........-....&.6....lDV......:W2..R..5.....:mJ.+e....Z.D...*...Z9..O..B..z.2,Q8....J./A.Jq.}.\.'heK...d.M....`.c..1.....]...jb.j.p.xH.n.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:51:39], baseline, precision 8, 1200x711, components 3
                                            Category:dropped
                                            Size (bytes):392866
                                            Entropy (8bit):7.733765287867868
                                            Encrypted:false
                                            SSDEEP:6144:/1K1RCZgQnj3upiSol36ttew2LG1zrCTHc1DmAJWzl7ZyvgPnCEv:pj3uY936tk7G9zWLYCnCEv
                                            MD5:2ADEFA66CA3001A67A1305B571081B6F
                                            SHA1:D06DC63F896829D0B378B5D668B93283EEC7C6D6
                                            SHA-256:6F2E153E37EEAAB3E92496D85B9B5463A93D977B1B2B6452738B8EBCA2FD1852
                                            SHA-512:BA1EF8E2D0AAE26C84616D4CA3A8AD70154465D767B5F45609E6C079D29687E64BC58ECAD65174656B905BE78D89BA55E86CB494A6ABF9D578FFFACDB412CB71
                                            Malicious:false
                                            Reputation:low
                                            Preview:....."Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:51:39......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU.=....<.............+.....o...P..2j,...........u.......2O.&U.]..u.XIn3.;hG.A..........lh.m.v....~.I..M!.x..e.......}.....*.}:....G..1......c.4.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):16465
                                            Entropy (8bit):7.966528714713492
                                            Encrypted:false
                                            SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                            MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                            SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                            SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                            SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                                            Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (64931), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1026854
                                            Entropy (8bit):5.432328737065219
                                            Encrypted:false
                                            SSDEEP:3072:Ot0Ebp2itYQmgTWjEjd8KFIVChBVbIjvOmCC/fwUEsyt4WKNDWheDQ:jitYQmgTjaWKNDWhl
                                            MD5:E9A842DD9CAE1CD67C519821313E0F30
                                            SHA1:ED37B1FF89B7DF2D7D8A9DB458481219A5867516
                                            SHA-256:1A10C0BA8A34CD552FD7D187FFAFC9392B89FA7C75BF19C26A3CB9C5AE6D9F47
                                            SHA-512:999DF388461F6033040E65C80D4499F162300C6184EA75373049E7D4A9EAC8611391459FE98EFB32E91FDA33A3A5F79FEE2B48A3C42F65C449B0924C17EF64EB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://apps.apple.com/assets/web-experience-app-real-e9a842dd9cae1cd67c519821313e0f30.css
                                            Preview:@charset "UTF-8";#localnav-viewport-emitter{overflow:hidden;position:absolute;top:0;left:0;width:0;height:0;visibility:hidden;z-index:-1}#localnav-viewport-emitter::before{content:"ac-localnav:large"}@media only screen and (max-width:1023px){#localnav-viewport-emitter::before{content:"ac-localnav:medium"}}@media only screen and (max-width:767px){#localnav-viewport-emitter::before{content:"ac-localnav:small"}}.localnav{position:relative;top:0;left:0;width:100%;height:52px;min-width:1024px;z-index:9997}@media only screen and (max-width:1044px){.localnav{min-width:320px}}.localnav.localnav-stacked{height:66px}@media only screen and (max-width:767px){.localnav{height:48px}.localnav.localnav-stacked{height:63px}}.localnav-overlap .localnav{margin-bottom:-52px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-66px}@media only screen and (max-width:767px){.localnav-overlap .localnav{margin-bottom:-48px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-6
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1272
                                            Entropy (8bit):6.759893244400297
                                            Encrypted:false
                                            SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                            MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                            SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                            SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                            SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                            Malicious:false
                                            Reputation:low
                                            URL:https://desktop.telegram.org/img/twitter.png
                                            Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65451)
                                            Category:downloaded
                                            Size (bytes):89476
                                            Entropy (8bit):5.2896589255084425
                                            Encrypted:false
                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                            Malicious:false
                                            Reputation:low
                                            URL:https://code.jquery.com/jquery-3.5.1.min.js
                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Java source, ASCII text
                                            Category:dropped
                                            Size (bytes):5937
                                            Entropy (8bit):4.980950854185178
                                            Encrypted:false
                                            SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                            MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                            SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                            SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                            SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                            Malicious:false
                                            Reputation:low
                                            Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (355)
                                            Category:downloaded
                                            Size (bytes):2457
                                            Entropy (8bit):5.02115483997928
                                            Encrypted:false
                                            SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                            MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                            SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                            SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                            SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/favicon.svg
                                            Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Java source, ASCII text
                                            Category:downloaded
                                            Size (bytes):5937
                                            Entropy (8bit):4.980950854185178
                                            Encrypted:false
                                            SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                            MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                            SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                            SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                            SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/js/tgsticker-worker.js?14
                                            Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):608977
                                            Entropy (8bit):7.99937480708015
                                            Encrypted:true
                                            SSDEEP:12288:tFK2f+jxLzuIghHn5gtMoBjpKrKvKTOzw1K7sbe/xmoex0RhdVbBeRgQl:SEiPMH5gXdpKrKvKFopmoex0RhDbBef
                                            MD5:C2EAF45CFF042BD5CE7756E6C6868795
                                            SHA1:B34AFADAEA63B974B171B0F2DF22904FB9F214D4
                                            SHA-256:859A941D3FE58E4F110D3B2BE6898274EEBF96FB7837675412471EE589E1D061
                                            SHA-512:9863BCBE664F5549F5051BFD6976A9FF6483954A8DE4826A7F8B68EF1B991A387087715DD4BAFB7D3D412D1B73564D56D30EC2BAF225B4DDE45C11F85F23A17B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400595/3/w4hAkw6GFJw.3754705.mp4/c53d8938054367ab67:2f81736c42decf:3
                                            Preview:rU.2g.Q...;<q....W.^........k.2h..}.r.p...UN0j..+...$.m.....x.....7.v2.....Glk.J._Cs.....D,...."5&.w(........:....C"2.w.:Q.Z.%..J^...K..u..&.:`.;..2.[.E....{.op.K`.0Bw..!..x..Z..V`..4....!RU5.W...P..-Y........1..:6..1+_.7.....X...7...S...\......$l.X.}.u.Y.2y..?.yCb...4N.<z.!n...).z"....;%8...:q......?.x..T..Ad...A.9A i=6.I..o...t3..r..!Z...p..^.m^.#.%yV,9.'f\.H.......D....c%:X.r... ...@@....;....@..GGk.+..].........M.T...1............}.r-Z0c.}ve....F...u........5n...I9_..%..../|')=hB(.x..w..40.ufLk..t.3C.k.aq.c....q...,.Q.S.......<.h......!.^.&.aG^N.z[.k,.U..#..p[.....E..".......r-.................l(.<Ue.[i..{...!......7.o9.@.f_.......s..X.........=....MW..A...w.....W......;.......-.8I.......<...M.....$4._../.!T{xp..d...tr....u....B...e2...!..)l}xe<.<..X..A.s}.i...B6x.....i.a.j..i..'..B%. ,.O#h1.lG_8.B..[{.C.y..%.....@.o.x...d.\..U....S.u.=..F.......4K../.^........y.....?.\....8........;9.r...A.=...Z..."......yinK&u....Cs9.JQ$._.Q.2..74....q..c.l.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.996670518659904
                                            Encrypted:true
                                            SSDEEP:24576:9aA9VmGWel9FkFToVem9DpqeNnuzEuHXXQTmrh+7YA7oUyr5g9:9aA7LbTq1yAHz7HXgiqoUyr5g9
                                            MD5:D06EFA93E98ED5E32119E37CD1C18C00
                                            SHA1:A5D1AD88760F251BD730A79CFAFA07F6B4DBA2CC
                                            SHA-256:4FCE6C8F44D37E42FE4BAB43EBCCC8603A4BEF29497CC74787C2A9A958FC051A
                                            SHA-512:1814F384118067B587AC97589445939CB3EA838D8DF4CDF39B4B3657091959FD3FE2C496A264113F16029E4F500D3106A4E99D00F7B7970723C210F8958C930D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81736b81598c:2
                                            Preview:0.,...urB.........`.s..9...i..nh9F....:...7$..(8..xP.3:5.}.#.....E..j..H.[..s..&Ag>.A...Ab.}.P.<..-k.WA....+....h.f.?..4.~,.RL...w....r......F.a\ks..Z.$....%..7.o/<...U.-.*G.H.Mp.:.\N.5&U.....S`.}..t .(........".X.1.m.......'8A..$.jE8*..I.&.[.$.0=........l.....T...R..OM5|..P.#.=..6.....i.0r.,Hb.$e.UYP.......Ugh..w..S,.V....|.tk.4 .K....0.;..6....".1.....p......S<,..*.....XTKa|O.....>..6...;.-..2..,....:[.*.Kn..)i..P....(..'.bM........#.He*......D.l...w.K..%@...Rj..)...X.|(u.lX..JO.*2k .....W...0)dgk..3E.;_.B8...0U....%..cI)^..}. ..X.#..k..cP@......yB-Y._...B!P.,..f.f.Pm.dT..;$.x.D.Y`....7M^._.*B....9..*...V.`.......|N/cn..5....]L.G.+..C...%.<.(.p.h0..:9...Wn.e&.Q...3...I.q..d.....$.T....hGSn..Z/^X.s.r.;.#.4.c}...........F.M*)..L..~Ib.&.....eW.Ug..-p{fB.....<.../.^C.}.......].8k.(|.B_.. ...#...2...JW.8O..P......Wo.~L...+.......!.zp,.9Z...z.g...#....cM......).a..>..Y...].J=Lm.:...(^|\.;...>#.....!...F.=:.s..r....=..b.cE;.|.....8I.}m..!:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (9869)
                                            Category:dropped
                                            Size (bytes):10413
                                            Entropy (8bit):5.257533978847801
                                            Encrypted:false
                                            SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                            MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                            SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                            SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                            SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.989484561300267
                                            Encrypted:false
                                            SSDEEP:24576:NqUyDEq7yU5XCluDwWorqLYE53pEhQMdIi4Z3rEt:NqXEq+WXnbUs5S74Z7Et
                                            MD5:3C86DC2C27662AFE56FA3336A2F4EA54
                                            SHA1:9587A697DEB0AFA8B653677703D766168BA113F2
                                            SHA-256:0BFBE3DC50624AE8CBCEA4CD1AC23AED668B4219D08BEC6ED9D6CF0CB7A9B978
                                            SHA-512:EFB6ABB736E61600B1A16A13A9B5F550BD9BCE8FF0456E974C1043F35B8184320FA3260F1E55EFD28FBE9BD58C9228722C49C7D5FAD44B66F5547939DD01131E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400595/3/w4hAkw6GFJw.3754705.mp4/c53d8938054367ab67:2f81736c42decf:0
                                            Preview:....ftypmp42....mp42mp41...Rmoov...lmvhd...... ... ..._.....................................................@...................................trak...\tkhd...... ... .............................................................@....8...8.....$edts....elst........................mdia... mdhd...... ... ....`..h........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......Astbl....stsd............avc1.........................8.8.H...H.........AVC Coding............................3avcC.M@*....gM@*.R...O,.P.................h..5 ....stts....................stsc........................stsz..............3D..,E..._...\...[..#............................:..;...............B...............W ......%e.. z..Cg..!...!.......R....G...........n...X...D......&...............7............)..1<..............2....|.......h..6............t..8...............8Y.......F......1m...R...5
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):910
                                            Entropy (8bit):7.696430166188035
                                            Encrypted:false
                                            SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                                            MD5:3EDDC29DF3553FB9C184514AFC6B6871
                                            SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                                            SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                                            SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/link-icon.png
                                            Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.99875977652335
                                            Encrypted:true
                                            SSDEEP:24576:IhhmFn/iLmg5gJkKvi7tR6OrdxfdvVS9PN7PK9Cce8UVcGkx/j:IhKn/2qJkKveZxfbS9PNz0C9DVcRxr
                                            MD5:F332F42A30C71F7C9D67C4844D4089C1
                                            SHA1:681A8406392E4A3D7A60D5E84700FEA2B07AFA1B
                                            SHA-256:0152F74BAC51E70F58BE27B911AFA80E4E7F5657608DDD1E28B4C2F0AC4C1157
                                            SHA-512:27B9E57A135B60A17DB9298B3D43E90648DA17A2DB0AA965AD031A0187FD1749F8A1FF5E412F335064EDC2DDD0E289C281C2978EFCE21DEEDC79CBD2F79EE846
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81736b8142eb:5
                                            Preview:..X_.q..du2.0.L...n....G.....<......a.....@..k..C.@.......L...U..a.7..'Gm../Y..xv.P.G.'.!%..I.b...e..3.3.....H....EG...PR..V7L..l.)......*=W%Ag.w..`....x!g.<.y^....F]j.&...9.@~.`.`..%...tmnK6R...Wy\..`P.7N...f...j..+.........f.....;.Q.:E..z@..:b.S....N ....~O[..;....._J...}Ny.P.4..)..Z1...s...{.Za.s...A.ny.4..,..Z..a(..{m.....g....2.......$...j+...55..~.2..4.....S....P.....L....).l&.![~.y..c.4.....xUT.....Jj...:..`A........V....^...../......a$....A...3..DP....D..'\....^_....jyZ.....u~).]..e`-...Q7.r..3......D..<...(\.t^`.x..?.......0.Ql8. .WH.Bhf.G......+UD.@$..Xp..f...n.u..mU...m......"I..s.....a.H....d.............f..f.M.g/...2...~@.+...R...P.\@.j........f..........M..].......=)...jM...V....RKR...o.Bh.!........_...Uu&.&+.{..h..N@.yGS.e.9.#.........-..><.O.....>W..2.W. )6U.P=$B...q.Q....h$.bA=.C.d..r...4..L.........X.'..a[.........7.=.t`^.....-$zh.(.....I..'.n..~....e_T...7..7..{^...V+.>.O.ah..MD.sa...?..u...i3....C5.."E.^...C'.o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):19325
                                            Entropy (8bit):7.97541212859293
                                            Encrypted:false
                                            SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                            MD5:DA1FF638A4141EED84327E20F936496F
                                            SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                            SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                            SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                                            Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.994919576168894
                                            Encrypted:true
                                            SSDEEP:24576:XNB9nD4ZzgrGJuoj2/tiuzn+2BOmTCggUy6sYkggF0ooFQzDqUw:Xr9ncurGAojwthn+2puUqYmF0ocGY
                                            MD5:A07AF4537A46C42C40F1742D0184B6DE
                                            SHA1:41834C3FE6A0E429DF342DB7C55784D38F4801C1
                                            SHA-256:966F8195BC95F0637BE01BAF69E38FA73622DBF79A1DAE47396B6B2B80DC27A8
                                            SHA-512:DAF82BED71723DDD53A7DB7B88AD768A0F8D7C1665936859436F6C3381B14C35E58774482EF4407D4881ECA5D93B020E97417B54D4040FDD4FD01230EF56450A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81736bf86896:2
                                            Preview:..ds........sa.F....!{.."-b.I.u....^.2...Xpe...? A..w....Ok......:.....<.a........%.BZ3f.nEG.q.A.i.i..:,.T-..E..LSvj..&.:..T._.7;+%..c{....O....'..jn&......k}r.ze....s.7.........3.AlU.V...[\.o..+.....7...w...yn|.J.2~.sD..~.s.u.8.\<...g..J+~..<...|]..C......D..].#\@.&c...w.....$~dZ..Y........g..Y'.A.H..V......g....d..#..Q..g*.y.....X>.d..81Sc...Z.~....v8..F...m.....O.zl...]..?Q4.ZC/....!.3X.?.}..x.oMr.et.Q..d.r.T..5\......$Ic..6.......x.v..i.J....z..U%....z/..+n{.@E..S{s.[7..o..$..]....H.ka..@..9W.P...)....xi.q....].n......Q.k}.Rd.....V....[z.8..G.,."zj.Ta...=z.,3d......C..P..#.}.Hx....g......6...b.2........w......r....^.../31V...l3U0Q...$..8...vy.r).R.{.h...`V...n..&7D.i..N.#jU....s.....O}.p.G"..'x2..%....">...p...K.VS.OS..\..u..W...\..mN........X..1..b.J..&_.`F..7/.oY~....N.....f?O./,x..r...t..d.-....o.7.oxF..Nj.b...[m.M^x........8.GO8<.M...5`Xz.._}k..+..t._.....A.L......=A)o.>PF....Z9..w.c...(.HP..SQ.=8 g.f.g.'J\.....t..y.....}..uGg
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):16465
                                            Entropy (8bit):7.966528714713492
                                            Encrypted:false
                                            SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                            MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                            SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                            SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                            SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):120781
                                            Entropy (8bit):7.984578037586532
                                            Encrypted:false
                                            SSDEEP:3072:8OWSBwRcH8l4kaM6Ui14d3RvHCpqWQiit0AsG5f:AvcvV4bvCpqW4tj5f
                                            MD5:8AF4BFECE90A4831C2C6AAB2D9F1FD1B
                                            SHA1:FC2BA41CB4D0DA221A985FC4F780D43D6B9256D8
                                            SHA-256:69664091D6ABECAC4AC7B87629C66F38DB720E9B741E1E6B5B87F21D767212BA
                                            SHA-512:350E9A2137AB9BD1DB2B80B409E963E3D5F67E576228921E3751269975087FA2EC2A3142E4F02209E0C8810C200B9812271DED393490A4A6CABE8AF779C2AB07
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......8.8.."..........8......................................................................m...T..#.JRqP/"uD....Ur..v......m..6v..(a.]O.....B..*.NhQ..<.~x.k.Z.....,n.j...L.'.Vz.4./c..i....y..qaW.....{k.I+d...k.........XM..sq4....v..q,..&...%..E.b/n..[...V.-..X.....Z^..x.(\Q...}...F.*.^.JULG.o.....I.\..;....=.........`....\...G].H(.*.q@.%.N".-"u^g.:..<..&....l...kZ..\X1...QB.H...m...6;d.ar....i..-...@.\nK.Y.V.eqd.5...T.i...[Ll.....&....W.i.\}oO5..c..m...8.p......Z..cs....I...X.y>2.NEJ....5dcm....R.}B[..[+....q$..k.+....j...j.4dW..c.?......3t...`x.....?...0.@(...PD.l..BT...y'D.*.*.'.O$f.D.F2."...~........?..._l.3.Fif..O$.u.Z.y&.O5....e'......J..<y..l.J.bo-&.....K;.=2.I.<.x..f{k.......J5..P....a=%op.....Z.e.[Y......5m...)8....l2.be..3i.+.......cr..{..$...iU.......h.....&'..!...kxK.<..;o....=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):15740
                                            Entropy (8bit):7.954978172464159
                                            Encrypted:false
                                            SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                            MD5:4E59E61B2A0205E09DAFAD24DA174530
                                            SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                            SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                            SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1267)
                                            Category:downloaded
                                            Size (bytes):115228
                                            Entropy (8bit):5.153170283271925
                                            Encrypted:false
                                            SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
                                            MD5:CC407E432532261714CA106E967BED72
                                            SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
                                            SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
                                            SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://desktop.telegram.org/css/telegram.css?241
                                            Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):49156
                                            Entropy (8bit):7.948058112512666
                                            Encrypted:false
                                            SSDEEP:1536:FpediitIHWnlHYIe15cupu8/rFOCT1C2RU/Q1Hq:FprulHpe+uXFbRnRq
                                            MD5:4E15FF2C79124F93714246EA485AF8F6
                                            SHA1:6A787D9B8BB15593BCBF0708C0747AAC6AAE0F4B
                                            SHA-256:B243E58C3A9D2572CBC6177B1AFFF338E3E0B85CB161E0C76C2B1466C399DAF9
                                            SHA-512:705B67216449E554874B1640A5AA0E1482E0B59379BDE1ADD45247240D571F1BAEE92C34A45C14AB0C5E6D9E9080A8EFB38648A824F203DF623FFC1800C43305
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400061/1/PYVdBL-QAEU.49156/6be4c71b52cfd38ada
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3..................................................................6PQ..Q.!..U..e...Q....Q...(...1.E,TJ.TE..% .*"..b.cj".(."..."..(."...".P"....L...V.qe.E\..[&R.%e..Kd..,...QqR.uy...,E.DTJ.TED...........)..DP.)....Q)...@..DQ..E.E.E.E.D..R.,..lU..d.X.X..r.e.fYI..c.\T....)...,E.@J..)....K...$..,.b.. ......................)b..AR.B..eb.S),.,.,.I...r..R./O.,..)(.........,......Q..(...E...................,Q....Z...e..Qe.\....%..2....(..... .. ..r.....v.x.k......'..s.8){...8#.....;...y....w...pGy....w...pGy....w..w..w...pGy....w...pGy....w\!.pG.e......[....~.k....&X...ZE..*.-...K2.e.e..,e.eq............@..W..~..;...i.9.s.1.]..o....../...Whq]..v....Whq]..v....Whq]..v....Whq]..v....Whq]..v....Whq]..v....Go......=.5.....O.t.K.w...-...X.Z...e...R.Y.K-K.Ie...z<.... ... . %so3......H}^..-..o.%...?@....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.997925722951118
                                            Encrypted:true
                                            SSDEEP:24576:uL1MlUEfurvJr+W2UUHKy0oEf2UUr7gmcX2UUMM4TEU3B7:uxqJeMW2Z6Rf2lgh2+MPaB
                                            MD5:AFDC070C3FB90F0F8776BD83B65EA8B1
                                            SHA1:B4D0853AE0E4E9A7585224BE650A87BF2C96C2B3
                                            SHA-256:1FCF15A4C5D711409025B523AC9972C3ACDDD8892CFFCF69C9F1FCDA5BF48FF7
                                            SHA-512:CDA86630B7DBBC1700B649EC3095CCB7BC623BFFBACDBA1168D941CDD0514982D7C9EEE7D79A1BD62521A6A57DB21CBB1B5B25C070D72E3E25059EEB59668C57
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400595/3/w4hAkw6GFJw.3754705.mp4/c53d8938054367ab67:2f81736c42decf:2
                                            Preview:...V ....p...,...J..Y.~...?.L.!..6...XG~z..e1......i..P......~....o..6.l&......x...?..PU..R....n..+./Q..R..(l....=;nS]%....]8W..0@.zY....&..3...G....5..........QyC..*.....=nJ....L\c.r...9g..P.ZC.='...P&.;....)j._=@/.....JT...a.:xM?.m..q..|......?;.NT...}..1..K..;....%...8......+....K...\.wBK5..!LuL/}....b#......Q...K..+`3..C...7.o..MdY..fQH.FQCZg.09]8..'..R....Vh.&Ym.;.GK..<.L..ZM...k....p..v]j......3$..6o.`.e.....P3f.l7,..&q.....#^.'7.?...L.../v..........1A..../...J<....L.$..5......=.33%b....q,$$sr1....\...8....13P-$.........(....F._..r....!*...y...B..".........}..QL.dj./...=.[e..1........w..N8|..[*.......(.../..>..$...R.^..... a..^L.........e..:.....Q....].....J......x.9.V.d.F.2......vA.3u@..k.Q..U$.Zro......&..B..t.d..N.@..v..O.|{..f.W....#..`....K....@W%.-.[.|Jq0.9,....e.xXA.......S....X..,j..tn....yQ.<.LN$..<iq._F..7.|$,.!....<p...............S..9}.}..P...V......+.CU.9.....t.C..2C.........NS")P.Q5......sm/A{]j.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                            Category:dropped
                                            Size (bytes):21801
                                            Entropy (8bit):7.986820094004987
                                            Encrypted:false
                                            SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                            MD5:EDE943D9BF34428EF8FB13948912141D
                                            SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                            SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                            SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.995168253398263
                                            Encrypted:true
                                            SSDEEP:24576:JJCvsk3ZzVMSu1AaI7Slfi8aK7ozvIQtrDRrme9:HCkk3ZQIelH7ozvIQtrDRV
                                            MD5:FEBBEC3CE9115AF7FE4DCE00C8461DFC
                                            SHA1:2862DD5C7202367409D7189739CE3B19CD2C6AB8
                                            SHA-256:1EE6417B8CA809F4728D1FFAD05E5AC1C5487205D1B20A007911CF1F08C0CD49
                                            SHA-512:6B389A3C3B6FF5AFB2A83E752C117EEEEC51DDD828219132CB71491FCA6177B331FF9DCBF526CEB5FEB16F44CF376BCA4D33EF4DCD5240D4933B3ED39864F56B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81736b976d5b:1
                                            Preview:_."6.....z8..5..\..Xf.&.....h....L..-..[.PI.7..r.9b.NU..^..dL.`k[.w.@I.'...e.......[......d.<20..x...D....Q.{..<m..k..RC...L..f.f.._.Hwl..%pc......G.1_r+...{...A`..Wk....D..6'<'q../v.Z.f.;...o.G..q.gl.\....0...a...{.w.O...[/`.w.s.......P.2BB....0.......h..<ZH.@...o,n.0...E..f...cE....Q...m{....bE.48Em..'...].p..O..@...C.5_....V....YFm.!ZM.s.<..(!.*/......p1J.+.H...t...@c..gyO..*_..9..h9!...e..,t.~!.\4A[../.......@.A$...|b..rW0...`......: .......K..S.....K..._...G...#X.......A..wFs...TK.BW...B....f....a........#1.S.3.... .Ro2d|..=.H?.ou..mh*..6.......!.yo..*bDp.h.h.........$_..K.9..._R.R.3=5~!/..9..5.$..NI.e.....eG.^R59*UO.h.DB5fx..k.A....s*....S..Vw.P...}..#.../;.k..o.o..=~.4....X#.....V:.........&...R.U)....`o.S*..........M.v.j.~.F.:06.lJE.V&.....y..qv....,.^..-j.c.?...|B.... }...ff.w..fo....1..6..r..~O=,z.n4..&.....5.......)...5..2...u....~..).k..nj...PT.;.......Q...30)...6.....w.O.Kz..s.@..o....v..I].....'..1ug.. ....F..7.=.s0..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):21478
                                            Entropy (8bit):4.9401794405194135
                                            Encrypted:false
                                            SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                            MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                            SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                            SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                            SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                            Malicious:false
                                            Reputation:low
                                            Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):405742
                                            Entropy (8bit):7.989031395937674
                                            Encrypted:false
                                            SSDEEP:6144:5xpb0wdCeobhYEK53UOCOe1E5NdkTqlGG9t6151gyX10hKgxj9HMNu:DpIbhY9UvKXb9Q15my1Fgxj9sNu
                                            MD5:EEFF92FB48963405120682E689ACCF2F
                                            SHA1:CBB6E370482A836E54DCE7C29F8A38BCCBC8B542
                                            SHA-256:91033167E92333A8727446E562EC574E6AC64FF844E2C5E87F852E2FE7CC42ED
                                            SHA-512:86B2B17371F7DFCC1246E732D8C69B9FB4E5D9CF91F523CF904CE746DF6A86A68D1F9693A671A1BB5638197B6A98433F05332A070103399F76AE70D0ED97BB7D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921:2f81736bd0b7d8:4
                                            Preview:......(..m.....@...d.F.8!..\.....0=.....m..t..4A..>U>.....#.&.G.k.'S..7......X.........74...A|.....8...<F8..4.C..NV=...;.............d.......nb..N.w...BB....}.,........*..1M~..@..).G,3r\pK\..{pPEA.M....4~1C..-.g...Ho.*i;.Sta.att..e=..........4.g.$......L.}...../N.;...x.#.%/....x.!D2..TQ..&......'.....q....-t.$T(N....r.%..t.^.D.k6......L.wi..n...N.p=.d...N......t..Q.Fxs....}.u..MJ.s.o...N.h..q...L.{6.`&.W0,.t=.4?...l.....I.h.[.qA..K...._..~...=t_>....NW,..74.... ....1.5.....7zYS>.q.r.....m...TR..1]%.\h.]i...<u.q..p...-..w,.'s.f......t..h.u."5..5mz7$x.B.6...j....{z.8T..@!........Z....._.g.....'...N0P.,..Qf..L.9..{e*.g2....5e...?.=lV...E8...H.s....e..~%...;..W.C....>W.OR....9l"...?3l%...B.j..#s .Y.%...tK....);...~...0.y.{y9.A.& c....4....l........b...y.@&..O~.R<....].....9..1>"h..h....mnu....v^IB...9s..8.*WS..Af.+.....g.. ...6.P.....i-.........pj.f.{..I.T..q....q.....3.|...a....n.b-.4.3d`..x.L....0.....P..'................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):5.042551678819857
                                            Encrypted:false
                                            SSDEEP:12288:KW7MDMQoN4Pk8G1dqMbBironIEdJqLqxBBCTfz7q:KWWM7wk8ODmqqLseTa
                                            MD5:551DCD9F1331DA7654E0DBD47022879A
                                            SHA1:A7E74063C32D229E89C5E553E646EAADF88308F1
                                            SHA-256:5F72C85E401395A1DC36761118063C0B3CA2264A0742D8C3B7D17B60F9A93DE7
                                            SHA-512:A1629DF38FD5E025568C603FC299E175A66EAEB0A69D3BA37196E8BBF8041B69683F12825BABAC91F5A83F4A20E4FAF8DAFB3A5ADE19C91B3565A693AC28214B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/tdirect_install.mp4?1:2f81736b09e4e6:2
                                            Preview:.........9..Co........b.g.......0.....P....................=..Co........b.g.......0.....0.................A..P`.!........................P....................E..Co........b.g.......0.....P....................I..Co........b.g.......0.....P....................M..Co........b.g.......0.....0.................A..``.!........................P....................U..Co........b.g.......0.....P....................Y..Co........b.g.......0.....P....................]..Co........b.g.......0.....0................!A..p`.!...............K&N..n-......Y..d..........{.i..../..).`...U.......wR..9V\.(...R;...O...b..>}.}.2..<..,.%2O....o..l.E..........H...@....4.>q.......$.......g...R...B89/O7..qn..-.G.A.....!...$...T.M..*LT4..!?.,.#.o0l.ym.c.......XF.xq(.,xo.y-.BM....O..C.Ng?..o.Q+J&t_?..w..?p.....P................=...e..Co........b.g....(...^..-d.PZ..W.O).:E:u.y.}.I...*7<.....P................=...i..Co........b.g....(...^..-d.PZ..W.O).:E:u.y.}.I...*7<.....P................=...m..Co........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                            Category:dropped
                                            Size (bytes):17422
                                            Entropy (8bit):7.9862827586756735
                                            Encrypted:false
                                            SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                            MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                            SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                            SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                            SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65005)
                                            Category:dropped
                                            Size (bytes):696227
                                            Entropy (8bit):5.38605387106501
                                            Encrypted:false
                                            SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                            MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                            SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                            SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                            SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                            Malicious:false
                                            Reputation:low
                                            Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                                            Category:downloaded
                                            Size (bytes):263566
                                            Entropy (8bit):7.501368195264052
                                            Encrypted:false
                                            SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                                            MD5:E9F3865B9F202F61E003EE8AA02A8718
                                            SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                                            SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                                            SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b
                                            Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:dropped
                                            Size (bytes):100601
                                            Entropy (8bit):5.405523706724719
                                            Encrypted:false
                                            SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                            MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                            SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                            SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                            SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                            Malicious:false
                                            Reputation:low
                                            Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.995088261780775
                                            Encrypted:true
                                            SSDEEP:24576:WsHZyCTfL/eo/iINQphFNzlYzfbhJGS2Xd5ecRb3PFmgj:Ws5ykbeSiINQpbNzlYzflQSijj3U2
                                            MD5:909BFEA008000D2C876B2932D275468C
                                            SHA1:81DB9870FFFCCD7AE224E7F16CA5DFDAC84B0D49
                                            SHA-256:BB7FBE6EA933AD8653E7FA6E00226D1E03C440A701B4F49729C04F6AACFAE647
                                            SHA-512:EBBFD1F8F5CC2E08DE36AC4A2A9DEAB2036ED97DEB999F0A5E3A9DD1A00BD57C52D59A65C3C9B0CCB676C96606D8C796B728DE5E29EF58EDDBB6D49AF431D227
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81736b81598c:1
                                            Preview:zu..$..p......."....(W.J.z?..^......9o.u.@.|.c..Eh..S..-.7...Q..(..\.\.....`L.k..G{yu|...br..Ho....ogkr...u...Uf"q7.-...cf.^.;....P......M.z".9o.'U..^.\7a.V.*k.di0)....$7.F?...g._.....ym.QO.S....Z. .YjG.<S.2....#..P.b..../.T.......]..oq....m......L.]e.p..51.k.......h.K_..\.a.![T.i.?6.pN..~....ec...6.....TN.n............L.K.U_f.VB..~.D.Q.....y_.z.F...g....B...X`.*...X.....*(..U*........7.y..Bp..#O|..3.(>*T.1..)...W.X O.y"...0......_.r..3..9..a...]U.j.z...(M.......D...J.e.8..i......s..."....x)..O@*.0.G.Fk.B.K..b.^.....:|..s..M...=|=`.W.u.('........^...\..<!..7.l0.}../...D\.e.|wInE.0....O@...._..^pR...42.........d5p._,:}.....h......c.9....H..........U....s]u.4R.......Ee..*....u.m..p9..wto0IzJ.lX...i~=SF....sv.u.....@.....[-...U.R.'.R.B@.j.c...X..R......fm.....#9....|..z........-G..~..J.6/{.A...B....eVE.K..P.I.d.../.....U.'..M.....q..%aO...o..jK.7...............6W.%.^q.......?....r.. .c.9`.*z.a`.).U..I...%..."...1.PH...U....n.pC....#Z.M........H
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.974159397445401
                                            Encrypted:false
                                            SSDEEP:24576:RD/DfH7BpRmd8pFxQJCJBGNUn9kziK9mN7vEv/xS4YBHJP8QWPNZOzgwxxm:RTDfbBp48pFGwBGzziLZEnQ4WZYPnqLo
                                            MD5:3B1B3903C3809B534170BEB06D957767
                                            SHA1:43FE80E4FFC75BEBC85103075CBF0CA2928FC036
                                            SHA-256:96758FF5DD706DF56F498AD20648652222A316E861304A691EDC8A47D650FAC4
                                            SHA-512:560785A967CBCB463AB4BC9332B104848167359102336B44BADABD718C9D60EB9813BDB6DA4F5D3E744F7987BCE9AC968E75D6F4C1C9257773471FB6C1E9C0A5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81736b81598c:0
                                            Preview:....ftypmp42....mp42mp41...omoov...lmvhd............_...z.................................................@...................................trak...\tkhd....................z.................................................@..............$edts....elst..........z............9mdia... mdhd.............`...........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......^stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts....................stsc.......................Tstsz.......................................................).......................-...........h...............z......#5..............L........S..(q..)...$....~..=s...G.......A..<........;......j...!A..#^../<..A...Q...n....M.......6...8...I.......X...6...A..y........D...B...e...N.......U...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):157077
                                            Entropy (8bit):7.8879972185225915
                                            Encrypted:false
                                            SSDEEP:3072:eUNxNcFCfYKhhRSKexAAzRkcvz53is3cOFaYbRAm3uCvTi6meyt:eqzfQKhTq7zRVL5yst79Am3uyyt
                                            MD5:C40320CAE2052092C517C8C925746F4E
                                            SHA1:575147685FF04B06612844BA44ACD55491B7BC9E
                                            SHA-256:5178B911B79B270A8D50D9C27BC755CDD07734E44F66F1AA5FF760E0571B5738
                                            SHA-512:4A4C4BE687777B8BC34BC22225743CE79C53D22F3A9C16F3AC3678FE9A16B01C78F25B1AD0174DAB01CFDD3A12486650C231FFA0611FE4BE1C9DD4B59484A913
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46:2f81736c264db3:3
                                            Preview:......LK.|.xz..".....1.4....0.....}..UC-q.'..77...k[.EF.kb...G...4v...w..!r........_%8........}.I..xt...k j...kV.....BKA/..D).g..I$.PG6R<.l.Io ...6..U..9..b.,....2.;.S....+.T.5..V..On.4:...>f....9.....R..5%.i.y..Y.F.L4wy.?..6.*.2..Kw..B8.zdd.V.9."E.xx.'7.z(.....^..g`.......J..'.C..N..0.|\7..3.OEU.y.F.".3OG.G..i.+gKK./..T.U.>....+.t.R.9m`......?..}".iZ..!..m.....*.@.@..R3CzL..tY.q:.:..=..T.....V.p.Pww.....X+&.-wz.g.jL..J'.-C..h....8...XO..........+.U....C;.!"c...9...@.%.aOC<.s.+.Nz..Dj...s....}..^u.M_d.(.%.B.3B/'@.5\.+.l.+..|..X...J....D...}.Y....;....f0$La.).I+.e*.".../.zzZ.!...]"....2S............Q..t.0........(>...Ty.O..].+~.*...Bx-..t..[bm5.X.S.6b ..t..........=...............).t.Kb1*.......4.?9:....:cR>.3..Or....*..\.N....<Exh....t.c...K........jB.E_+....2w..7.(,.l.{y.#..../V.....K....N.f"...=..[.CU.nzU.F.cT..Vq.....Z_".....cM...c....8..........<.SD....Q.....tp...w........B.....Z.*.R..R...E..#.J.....z.7B..:<`.bU.N7....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999799373643595
                                            Encrypted:true
                                            SSDEEP:24576:nnjTf6wUQvxIFalIWwyccz4RN4ihEujvdJ+6mWFIuVDGFza1:3fDjIlWARN4SZDdQ6mW58zG
                                            MD5:D110B1F7CBE05A7F34F390CB2DF20AC0
                                            SHA1:A5B110876B07F2BBD6F90DFF687413E7CD11A652
                                            SHA-256:7D82740A86BC1AFAF308FBC9F33658FC81E9CBBBC934309A52C6716C25B4B1FB
                                            SHA-512:51C17750BED716BC2461C2070EFB53A30550EA7CE06119DB4857C11FFE11837527C939EEC01288B33D535D5D119E0ADBDF44E448FAFD47465B9FED4ECBDFBEF9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31:2f81736c182f89:6
                                            Preview:..pfyN.....&.n.k..u.N.b3in...K..G..Y.)...XZ.)....3..:.JF.l.\.fT...8..D..F @...f>.yhm.3.G..n<.*.e$/.<D8..@..&.8PQ.ph..."!._...MW..#.\%9...?.8_[;.s.M}}....!....F....BF... .n..+..X.!6Ts6..Z...5'..../.~.5....-o.8b.Vp....L..t.I.}.+[.Op..AU......|<.@P..M.....@G&..o^.....B|.....5.....d1.:...B?u.5..9M. .J.L.]<fT.......a..g&..+....D..3.1=.!Y%..F;..?.^.....j.0..$.W...9...@.& ...q.I..C.A..l.*..."....9h....^.X..;8....D....A.d%>...!.df.~0..+..r.bM..O......3|f7d....%.KB`...[.e.)z......`.....Q....r..R.........,.V>.P...;.k#...Bi.~tki...$.l....O.%......V.^...g..pDS..e.-.....:......Ux.<.,..t......^..hf..S".)..1E. .>{.-.%%P............Qx.......2..k...^....7.2..w..?......Cr......'"2q.'C<|..~x).S.#..s6l...F)O.\vUg......f.$..PL@.~T..g\...!.bl..hW...x(8......x..P8...M...u`..H..2g...w6.R.XF.).n2i.N$SD-..A...j.....*\!.:......~b.?.Q.X.........;.22......S~..../.C...y.a=ojM..).V-.H.gHW{..b/...J...a.V...I7.B...E..eD.MK....F..h. 3_..y...`....Y.}..x...c.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):932
                                            Entropy (8bit):4.808229443296337
                                            Encrypted:false
                                            SSDEEP:24:t41lDGwGlit3rBx5syIzafJoLDxyGqV5s1EM:ClazlmOySuQxyGqVqb
                                            MD5:67EDAAF1408D2278DB9F10FBC5690ADA
                                            SHA1:5CF2B6BA80881A1A8D48963A094D0D410022932A
                                            SHA-256:ADE1DDEC66F6E98E30D8A56B01E7DD9D2C84A8F4DAC51BC88D2AB5BC6E5D1A62
                                            SHA-512:0B6BB33DFE2808BA5EE926E0452F879421C1A102B05E43DD01B6DCCAD5393082C5E2C9D675FB203A0EB5E1FAE4BE244A12EC4F482AF7016B0F5962826D785A9B
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><circle fill="url(#a)" cx="60" cy="60" r="60"/><path d="M23.775 58.77a3278.85 3278.85 0 0 1 39.27-16.223c18.698-7.454 21.3-8.542 23.828-8.58a4.995 4.995 0 0 1 2.977 1.103c1.058.9 1.38 1.47 1.47 1.972.083.503.075 2.07-.015 2.963-1.013 10.207-4.86 33.78-7.088 45.225-.945 4.837-2.805 6.457-4.605 6.615-3.907.345-6.877-2.475-10.664-4.86-5.925-3.728-7.905-5.1-13.65-8.737-6.653-4.2-3.916-5.663-.128-9.436.99-.982 17.415-15.974 17.662-17.34.21-1.2.286-1.357-.254-1.897-.548-.54-1.2-.473-1.62-.383-.6.128-9.645 5.85-27.15 17.176-2.685 1.777-5.115 2.64-7.298 2.595-2.4-.053-7.027-1.305-10.462-2.378-4.223-1.32-7.575-2.01-7.275-4.245.15-1.163 1.814-2.355 5.002-3.57Z" fill="#FFF"/></g></svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):24285
                                            Entropy (8bit):7.689671021400959
                                            Encrypted:false
                                            SSDEEP:384:HK6rpxThmhgBlkfgqMOSJ+2CMSxpLZpDvUN2y/:ppxcekfUOAFMpFpDvUN2y/
                                            MD5:B673B019AAE94DF8BB614D3D72F0C84A
                                            SHA1:CFAD6326C6126294C2DC65107F8D548B6BE24932
                                            SHA-256:BF8E17224D8BC2577F50AB8A93AF7164AB281C214B1CB3C0693DA55687EADF4A
                                            SHA-512:8A9D100893F6AC16A32DBC721A6BAADB49143B3FEAC0F0D9F1FDCB0F44C90B5F40DE0580585B9A32859EAA7EFED6B47CE4A368E0C4FA39B6E38058FD2C89EBAA
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........8.8.."..........4.......................................................................q.T.,Y..D.....H.Q .Q...(....T.%2.1..P.....!`..... ... ...@...........tY....DT...$.Y*.D......%.,..@........,.K..@ @.......T...@...E.H...D....@.(.DtY.D..@.,..X@H..EK.......T.@I'(J@.......R....AH%. .....$. ..... ...........%.:=.%J%.@B.PQ./.!d...E....J.H.T.......J.@..,IA.........@......A@..DX...Q.@..........A.PA...PYQ9Ab...D../e..0...=#.......}......4......A..A..AF..F..F..a.....AF..F..F..F..Q.4..4..].o....A..A..A.............o..o..o....?....7c..SO...k.m...'..&.P .. ...". .":-.....T.............xz..<F.....l+.....;.E"..(."..(."..(."..(."..(."..(."..(. ...8.../.....}..s.|oF`..|.`.@@.d...K....q...jRR".P.d.........=?_.......;.=.............................,..o!.p...6|9....",.@... ..#...J.PA...YI....w.L}==+!..:............................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (355)
                                            Category:downloaded
                                            Size (bytes):2457
                                            Entropy (8bit):5.02115483997928
                                            Encrypted:false
                                            SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                            MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                            SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                            SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                            SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-br.f34cc96fbfb048812820.png
                                            Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 178798
                                            Category:dropped
                                            Size (bytes):14200
                                            Entropy (8bit):7.9840000992330005
                                            Encrypted:false
                                            SSDEEP:384:/fPthVKqxjbcv8GLRpmN/snqmIvRVavQyEvi9soyu:/jx28GTqUqvp4HEvOsor
                                            MD5:B2DA902A9787955E78B356CE4B4ADD7F
                                            SHA1:FD8E81C95D052844E8F58FD5A002AA4944E7E583
                                            SHA-256:8DDF568A8750C61B5B7A2578E2A3CC8C7A83F6D968BA2CD43A3BFD1BF6589882
                                            SHA-512:E5697DD54B6751D8C6CE0C8D1DDAAC959689C29D8D6D5696F0889AE17C3F0518B1B67D2A43F4871BE29993ECBF2F9D4C229E883AB94097D908B57F2B39EAD4DF
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}Yo#G.._i.9..}..}.w`....B...*.5].....1...s.s"...$E.I...FIb02c;{...7w?~..Fw7.......77..._n......Y~..o.._o...t7?...LO}.U..O....../.........^.....o.w_.~.......#..|......u...._..../.y*w..|c.....O...M..../.........;~...........?....Z....M.....T....?C.o........<z..i..F?KO.)..Nv...Ju..}3.......s.+?..KY...C.....P.d.@:..e.w.....NO...c...DVa........6;~3=.......?....;>..`@m!..../...8h...K...E[.....y.)...<...... y..J...>.X..W0...._.(.g8.y..>.z...k.`Y).3.....h.{..:..v....q.1e.j...}J..]..<...#<......g*P...K..Ba...]z..^8...c`.3......}. 2.P.../....... ;=yS.z...OS.......7....~)..vo6.1...^.\....O.....I...>.}..y....S..:.^....+...........6l.h...../I.'.1D....y...$K-:."..$"...d.k.....:.R.m.....w..~.}r.r...{S..lo\.B...w..M6...vao.Mu.9....x.'....7....,<.Y...n3ZB..^.m...6:.>.,}..wj..2......^.....k..P6.'............~...DR.?3a...........Q[..O....../.p.....r...{..a.......^.9p../;J....}...w;M<.}y....n..|..........3/..pwE.I.Y4+?-.....s..X....3.I&.f.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999415803957174
                                            Encrypted:true
                                            SSDEEP:24576:qd2citHzywEHUUqy4OsdSOSSHXS5zZlPPzd:fcitTyweU/YOSS3S5PPzd
                                            MD5:DBA673E5EC60A7A210EE3DBA4C5E4CBD
                                            SHA1:DC21CC2A870D3DE4E3C883D7FF758627FBAA1F1A
                                            SHA-256:E2E129A033DD6E439B7A82B74E998836A9E89CD83EEC4DB4BACB11DCDB56FB5D
                                            SHA-512:34CDB04A6F89509B315733DC73EAD7DCAA14EFE6593BEE12E2517EC18514B582F61260D4D44D08260698721AFC3118D1FA8DEFEA7FD51BD8FB0AAC1B727BFD41
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46:2f81736c264db3:0
                                            Preview:... ftypmp42....mp42iso2avc1mp41....free.29.mdat..........E...H..,. .#..x264 - core 164 r3186 585e0199 - H.264/MPEG-4 AVC codec - Copyleft 2003-2024 - http://www.videolan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=24 lookahead_threads=4 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=1 keyint=600 keyint_min=60 scenecut=40 intra_refresh=0 rc_lookahead=30 rc=crf mbtree=1 crf=22.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 vbv_maxrate=20000 vbv_bufsize=25000 crf_max=0.0 nal_hrd=none filler=0 ip_ratio=1.40 aq=1:1.00.....e...O..x8d..9b..Sp.0..q.....u..u.o.kW..}.T...:A..kO..+Gm.3..F..S...ZIkTjr..t~..@..5.j.\d...O.vU.*n.,F...T.!.h^(.,u....M..../Xu..[.~.^...R..Uw...8...V.7$b...Su...E......8...xN.2D+.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):100601
                                            Entropy (8bit):5.405523706724719
                                            Encrypted:false
                                            SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                            MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                            SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                            SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                            SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/js/rlottie-wasm.js
                                            Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):189734
                                            Entropy (8bit):7.995418777360924
                                            Encrypted:true
                                            SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                            MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                            SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                            SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                            SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                            Malicious:false
                                            Reputation:low
                                            URL:https://desktop.telegram.org/img/td_laptop.png
                                            Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1083
                                            Entropy (8bit):6.2767710842145785
                                            Encrypted:false
                                            SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                                            MD5:A6E4F219E24BEEC807310903F521B606
                                            SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                                            SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                                            SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/back_to_top_1x.png
                                            Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.990897423280496
                                            Encrypted:true
                                            SSDEEP:24576:VOaSxinMG/2JLPEBNJAnddqzLXKcMjbRsVTNAFQvH0:cnxiYLERA7q3CsVT7U
                                            MD5:512F42C61B50ADB68976235F20233A33
                                            SHA1:1F6BE2AFFA26D0206812786E4FB062DCBCF55A1A
                                            SHA-256:1E877EF7C089FE635F5A28665F27012C0A57A21B8454D74DA1D2E010F7A4BF57
                                            SHA-512:C4D9E21259E069C31A722D1D238A42FF10A0B527929E5C52F5B366F3D1F87DAC9959472984EB3F96830C0024E943DD6C2F9F4A7505B488623974259EC5EC006B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400101/6/TNOjCB_wGvE.1724721.mp4/778a427b95515f486e:2f81736c321280:0
                                            Preview:....ftypmp42....mp42mp41....moov...lmvhd............_...~@................................................@..................................,trak...\tkhd....................~@................................................@....8...8.....$edts....elst..........~@............mdia... mdhd.............`...........@hdlr........vide.............Mainconcept Video Media Handler...<minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.........................8.8.H...H.........AVC Coding............................3avcC.M@*....gM@*.R...O,.P.................h..5 ....stts....................stsc........................stsz.................Q...............Md...J...]......P........J...&..J...............Gf...q...S......G8.......a......E5.......t......E........[......H]...a..........E...............Hk.......f...O..I....K..........G....b...[...F..G...............=....s.......g..D...............K.........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:53:02], baseline, precision 8, 600x356, components 3
                                            Category:dropped
                                            Size (bytes):228129
                                            Entropy (8bit):7.355499323393335
                                            Encrypted:false
                                            SSDEEP:3072:4EhG8EhG5A1Cg0ZZaQnsbftaORJJAKGvMmer+nDunUFj1vUL:4E0CZgQnCMhv9eED9UL
                                            MD5:C20EE7598F8C54924FA5F89B03BF8B25
                                            SHA1:6F19A381CEF405494D6125B2C75202CA3B9FABEC
                                            SHA-256:44F2FBF8BBE0FB3E556F985EF40B49775EEEA194EC203BB9911F644858D79CB5
                                            SHA-512:685B820E6191D8C455EE5C086F36C16AC222790B18E1070B3B191CA1C42C3F8F2E9E29985BBCA7170F753C66AA08FE301CC14FAB446BC57C2C1CC0C9D2A83368
                                            Malicious:false
                                            Reputation:low
                                            Preview:.....]Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:53:02..........................X...........d..............................."...........*.(.....................2...........#.......H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU..SI- ....e..I..W;....c.^._...C..F.}...N...I./.'B<R....'..*...._kI"..v.....Y...n...0...v..}.n....7..e.u.......Y"..=....6;}?h..~.........;).V...hl5...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):231706
                                            Entropy (8bit):4.593328315871064
                                            Encrypted:false
                                            SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                            MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                            SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                            SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                            SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                            Malicious:false
                                            Reputation:low
                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):913473
                                            Entropy (8bit):7.9898825992286175
                                            Encrypted:false
                                            SSDEEP:24576:KoJl9l/MMVo0u/3vJR9vYB4C7s7WgILdz:KQ9mMTQJPYTv3xz
                                            MD5:D83A5ACEDEFE622F7E21149219790533
                                            SHA1:3CD9B0FD4A5F558B8C426F895B6CB83D868D5DB8
                                            SHA-256:BE8869D250C49FAF7EB9257219F355202EF460B10DFF4D508559EFCC99DC9FD2
                                            SHA-512:7678B7A26664A99D1742352389051EB7D9D7C0BA725373FF45706E65661362449B3B41ADFF44C6EEF29A677E6086F23541F490766C3858C16FC7CC45EACCFB03
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db:2f81736b9a3e1b:3
                                            Preview:VW.T@..R...9+.+....S[s....)e.40_.-OIu....I...L.uH.d..\..O.a.....2:07....$..4..H.f...zlt,..?..=T....~X..l..../.{...-.,.s0..35^yi.G..).b....MJ....|..^<[fb..c...(.Em.4....S.>..=1...IG<\...,h(.c...{%.6...#..s..A. ....3.r.2'.R....~+...X...Bo........M.....=...]S..,z.-........j..qC..`t..s.?..a.u..[%....;x$v.....Dev..T.j...r........."..K....!.>.....j.?ht`.G.Z@9..\.!.Ea..`'..e_..!...hB..W.K.).Q.j.....G...:h.+5.]di....+Z.*@.z?........u7..:E......v.&;.k.....'.../.9y.i.3..C3.o>.?....:&...HS..M....'.........r#.?`.$.m.a.l.^`....W)|1..(E]M..2.j.....@t.../..+K.v.u]..Hk....uu.==/.D.(.-..=......I.v.T...:.Z8...0j.t./.T....q....(~.a.6...'.?.........Q....M...B&.'.}.4?IM.:W.. ......?1..L..9a...k..'..}V>.P7'...}."....^Q.<0..e.w...:..)..^J.oKQ.?..^HZ.......o.#^.;..z...O..>..,.....B...1p..._8DR1l.c....p@E..:.x.W.$...\8e.vM..../..o.v|.E..Y...\~.,... /U.....=..`i..}G..{.3bJ(.00....Dg..;Fs.....|e.......J.!:..#..C...$.U.w7.."....8.4...^0y...g.Wi_VR....qR. ..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999416081843638
                                            Encrypted:true
                                            SSDEEP:24576:rmucgBhVo6r6ZNJCzbLYel1sDzvPTiiAAPsCG:rmuhoNJ+5l18VAA0r
                                            MD5:6AAACF16A142CE7E43A81AA744C777E9
                                            SHA1:DD9DCB682D00483F88B87BB5A8BAA61300AA847E
                                            SHA-256:1926B75FF561A02674B386A09BC0CB4498F153AD2F6F214153D09C78E83221C6
                                            SHA-512:4AD3C27F585C1A5233EE26098128424830794F5C7199291E96E2075F6D550798562D396EF3AB401E998F256008F22E42C6E59A0E6C8BBC4625962AF86C8C8955
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921:2f81736bd0b7d8:1
                                            Preview:..-nO(W.U..Ww.....B........\&..Q.S.d.i.=68.w+RS.......{..~.Js.[d0.h..../..\Q...3.B.p........W.....@~\Y.)#.?.2.V.n...(W.....GK.....[8...Vf]....S..hWw.7......[..1.'L.j2F...&...U.L'..>SQ....1...T6J....Z:...a.hG.u...t......%e1...e.sh.t....p.IJ...*m..+...Yh.)|....q~..2..i.(s.g>....bw.|]..x..._.....d..uV?.).N.Q..h.}.f..G*.KK,..zNS'.).W{a3.T.'..>j.n..h.x%..o.N./.lK8......^W..w/.B...q5b.3....<.I.I...V.e.....c..3...........)..U-...V..A.Am..zp./...Z.B.^.mQ]2....H......J.=./..c.p....._"n`#.R.....`m..T.*=..j.G.6v...5m.?..q#....e....Tb...a.z)...>M........kA[.\..$G7.D..@.(L.!..W.P..Gq.........R.."....:r.&4.mQ..}..d.J./.m..y)].4..... .K..~....*...Z5./.K..$Q{../.r..u8.g.i.v..!.n.02.@..Ly.0..[P..u.Co&Z5p....I.d.=.B.X.\h.l..%..;..h./rfer.z/...p%0...E?9..V.m...O.c.m.....p/...*.D..|...Z..+a&n@...i..g"z..lDeo.........=.X.j..d.]Z...}.."@.a4.'x....c....3?...:U...%.h._.h...p.R{..L.!.....V..f:.U...Nk:W.R...n\#.VQ.3......K.. IOr.d........_Bh...~F+1..}..Z.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):73931
                                            Entropy (8bit):7.990056049776803
                                            Encrypted:true
                                            SSDEEP:1536:35GVKHlxiFugu+LQniIBB9q+FBAJwn81rIW5vNz96uW5z:35GMFx22+LmBLHl+vNz96uWt
                                            MD5:5C956714DE0DFBC87506659073C18B2B
                                            SHA1:B595A6D738028D880285C2AB33FACCAA52E01D2F
                                            SHA-256:2DDDFD68A9FDF3D5B73B61FC95DCBA2AB60921B4323C449AA0C31E43FAF86992
                                            SHA-512:D08B490A26E479944EFE625737F8182598D88D629EBE5D90BE29DFAB89325A81D0558E0AD3860862BF1E23E2628428A1DBF93E887E16AA8BBFD12088D5717263
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81736bf86896:6
                                            Preview:.`.?Zi..7T....d...Q.2oXX......!..3.o..[(...x.L.(.T.;O.\.o..k..[..o,...J`.I.X3..g.!.p. O...W..1._.k...VO..D...sdA..=B./.pfE...)....... ~..#u.G.#V>....+.TA..^..~.H..I..[2.......mj..../....4.M.oe.`...%._..eQ.... .3&.'..X..W.d. v...~].Xp.G*......SdQ...Rp..0..e.]Mm$.2.....j.......bN ].*.].........,..|9......2...geo..QB...\..8.\d.....(^..w..._...h......ta.l...qRT......|`....p....q...`...~....._.(HB.h.u..q............K..@v{^...T..k/..........2..y...4....d.......Y....__..[..U..%....?G.tA!.v&.I3....z.:..z....ul.Gj...,...k......_.E....E..v.....}.P.8*Py....O.n...4..6r...i.~z!....m.O..-........l..gz,ad...c@..U..`.../.=.i..o.....J.)k...x.e.....q.rx..'9C.9e............./...(.........a.....M.v.5....."....d?..,<g..-M.5UsL.km.F..G..._FD..x..q.L.}_.H;n....r3....4.e...0.5.k..-.Q...+i.4.8/-....`...;._i.^...y\..^C;.(..6.......F..r..~....r.......h..,~.Y.i.T...3....:..v...."....+../rE..f.Qm....%..Z.cI6.9?.m;4V...3...Jq......y. ...p.....'-..J{..).D..#Gx.L.N.z..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999825135583601
                                            Encrypted:true
                                            SSDEEP:24576:Gr0vIaxRVW4UXjpGgJWbt1nTUR87R0HKJX4ANe/:GrExRVWfpTWTURhC4Am
                                            MD5:A33CDE7EF85EED662794EEDCC16033F4
                                            SHA1:10DB7B1142450828847EAB36002C33E2121D1BAF
                                            SHA-256:F0A21CA5B429E75B9198B967AE67E3A0B2F4B601E72C41D7AA28D1B65F3DCCCE
                                            SHA-512:E90E510AC5CD5BEEFE0642E16BC9D6AAC569C563BF4C5E03B5192ACA2C8953E4D4BAD98C759FB3BAC6585D77658D2C60FEAEA0384BFE5BE1982920EA1F384A44
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31:2f81736c182f89:4
                                            Preview:...T...X.L....$...s..om..3l...~>.I...~b.C.x'hq.x.....t.DjD......._pYU.(A.[f."n........ U.......,/....',k...')r2..............Cc*3..-..z{:..p.l.g_..M`$..Y...q.z.(..@[.t.n..,~.~..........u.Xq_O+......Ql....X`./....k.x.5H.]d*...@......u.v..ax...`&..J...Y...=.3....lq.t."......=pj'>.....<..qz.n.dr.eN.......#...3%.Y5.I.*.<IM....P.X.u........+.0.a....vC../.;...%U.".........^.?j.8...n|.j...D.2....1.*z.:{...r..q:n........]....-...wT...cb.`.twl.3..2...'..g.8.k[jv..N.8.:{u..V.=$.....'...~....S@.[{SG../Vw.....r..9.S}`._s...`...7.].u.........#Sh....8......0..t...#...E.1...f$.k$......MV#...`...`.....@[i$7.$.N...A.L....7.........h..3.6<p?....p.x...j...&.:./..52...j.>....j..5G..<.. o.VXF....(]...r..,.>...G5{..9.e+..d.........7.0.f..._..~I6.O?....H....>..Q..0.E1{..w.Tp|.6.^v.....cQx...Q..cIeW.7wX....l-...t.>h..6.S`q......LK<.3g..D[..n..U.o..c}B.d{.O.B.....^M../"../#....W.:>g.;h..dW_.tF[.N~fJ.0.p~r=...o).d...~.=.......\.F.N....B.q54....8.>B"G..h.'..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (21230)
                                            Category:downloaded
                                            Size (bytes):82858
                                            Entropy (8bit):5.449767253488177
                                            Encrypted:false
                                            SSDEEP:768:fgvHsxba86Ir2dHZoo9PZ6UL0Jib3hrgYJR+bWrl8z:fgebaW2dPOib3RgSk
                                            MD5:974D5F08D8A26B90C32EF8C71F9FF841
                                            SHA1:EAAF816544214C599E2638EDB931322A5C8FCDE7
                                            SHA-256:A3E7B79BD9246592718746C638B735658B01250633AACD35DCC7DCFF8A4546D8
                                            SHA-512:68384C3140B24675DD71A74DDD866AF262361B88162ABC4E5BBFC50BF53964883D32C4EA690197105A8C840EEA9C5D754053AA5957337B18D74C1919BCF3C985
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                            Preview:..h_qmZuKBrM7SWOEcmH68{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover.GroupCallLink{text-decoration:none}.iZ_WxIDQyqM2SOYqu4Y8{color:var(--color-primary)}.iZ_WxIDQyqM2SOYqu4Y8:hover{color:var(--color-primary)}..Spoiler--concealed{cursor:pointer;background-image:url(spoiler-dots-black.b2dd6e4f4a5a520c4ccd.png);background-size:auto min(100%,1.125rem);border-radius:.5rem}html.theme-dark .Spoiler--concealed,html.theme-light .ListItem.selected .Spoiler--concealed,.ActionMessage .Spoiler--concealed,.MediaViewerFooter .Spoiler--concealed{background-image:url(spoiler-dots-white.ab45f83c6ba729884808.png)}.emoji-only .Spoiler--concealed{background-size:auto 1.125rem}.Spoiler--animated{animation:pulse-opacity-light 1.75s linear infinite}.Spoiler__content{opacity:1;transition:opacity 250ms ease}.Spoiler--concealed .Spoiler__content{-webkit-user-select:none;user-select:none;opacity:0}@keyframes pulse-opacity-light{25%{opacity:1}50%{opacity:.25}75%{opacity:1}}.:r
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                            Category:downloaded
                                            Size (bytes):14496
                                            Entropy (8bit):7.979392745644631
                                            Encrypted:false
                                            SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                            MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                            SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                            SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                            SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                                            Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:OpenPGP Public Key
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.997819420572977
                                            Encrypted:true
                                            SSDEEP:24576:ClISvSEavE5j7qxuK8RKe+GaA04n/b4L0bqH03xovJCA5:VYNlqxuK8RFbZvncMzovJl5
                                            MD5:FBFD1331120D85D02B39364E2D83ECC3
                                            SHA1:28D8C569E14DAD63AF891F4F6730FA45BE2A3AA7
                                            SHA-256:8D32D22659D7B4A9288C18AC7B6B9C9E851B9EB49FE03342F19BA1DF0325FE8F
                                            SHA-512:B7E1966605C433E4FAE745884C57F9A9A4D983FDC09D98124AFFB111FF8A3471A29257269CF83816B268AF14C241653D6B9D04F977372C70E77639037904AF03
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81736b9459d7:1
                                            Preview:.+4T{_....O...A...=..%....$r.U....2.b....^..4.M.`.g`.h._5'x..].$1..&*N8.<....mf..&o....O.......w(m:"..)."F.V*.U-...B...Sm|..h].b..t.@....j.9..w........Q.(.<..j....1.Sb8...5..\7.xB.b..A;!.1..%E.TT\..(..<..0=..| ..}..18..).<P.A.=...(49d...XS.<cE..f.5...F..O.b7.......2".w.S..^.a.'?._.aJ..b.....s..T..r.7..w.y2=.W+eW..........F...f..M"SM.....1.M.h..w....W......../...b....U......0....A.(!B#Ot.2..(.Wv...Rx....{.e..+,-.W..=..o..,.....b..Q.U./.Ok...:......\...Q....du.|I{fR......c;unE...\.di2..........,.......<.Cl2 ..Q..?.Qj.wa.n.5k....i..y.\.E.....O...h...;..d.N`...C.?.<.>..}..4.k..=...~2.x4.6...1q.#..u..z.U9.X..{...>r.6.Y[2...4.tLc......[.......AN..w....o.$..;..*............,u...i.[....V.~.t.J..7.]?.wC./....^..w.|;...{f...d?.*.s.A.>J?..K.q...b!..V.....l9.>o........%...R...a.C'1.#.Z...S........5p....u..W ..........?D.}hZ.....3...<~..N.L.o...F.3.z.w.|n.S...<...J...........b1..7-...j+....$..].......x...F.Z.w<.2....{.&..D.....:p!.."'........tG&..D.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1180, components 3
                                            Category:downloaded
                                            Size (bytes):105864
                                            Entropy (8bit):7.96864763959907
                                            Encrypted:false
                                            SSDEEP:3072:OV72ZrFYvezy5444dW0K+igHTxsWKHblAjf54cCBU:Q72ZrF2e4444ouUblAl4cMU
                                            MD5:6B20789B9AFF388DA9FB3E6E28DD27D6
                                            SHA1:AE226E9EA5967BA0269D341A326673BBEB9E5A33
                                            SHA-256:266BDC8BE9CE8390C0B22AFAB0647C81776DE9035C8FF20CE1FFA162CEFDBDBE
                                            SHA-512:AB9A900F3528D8151457077909B22DC8A7F7BFC9EAE4460ACB33EA6FBEA6DCC35E9D31CE2FFF6341467A8F0C664B40E0BBC8ADAE1F9DEE40D4821F4D7FBB3D12
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400333/2/6viOxAwlmIo.105864/c23b6aac179c3fb1ee
                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........8.."..........8..........................................................................-*.i.DZ...D...E.....-..G{.G..C....:...........Ou.d...z....r...]~z..g..l.........+.8b.Q.n..s~........y...v3..S.zk........u..........~.....W.........Yk.}'I.o..'.....C..N.#........??...:.w......~.../..1.-98.......).y.......7.%;n..V{^*....s..oe....^O......4....?s..@K....../*o.8y..y.T./....\.sv..v.N.{r.*....u...Qh&,D...&...b......f'._.a1...kj...h..D...E...E.V..v....}O......o.l...6......_...'..........u}._.;....q?........G..s...Z....'.........{\1..O...O....n..y...t.l..z.^7e..>W.....'...w.W.vX....~/#:kF_..G..87...vU...-..GE.~O_..v.n_...y{...'...1..L.......Y..qL.Q..9.4v../.v...a.x~........f..).p[..y.W....-... B.|..D.A5..\G.L.......?..$..........j.v.L\+(.X...m...V...Bb....}LMm.h.Bb/h.V`E.1[&.![.X+8.Dw.D}.#
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                            Category:downloaded
                                            Size (bytes):11056
                                            Entropy (8bit):7.980947767022165
                                            Encrypted:false
                                            SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                            MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                            SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                            SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                            SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2
                                            Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.995773707902515
                                            Encrypted:true
                                            SSDEEP:24576:ENs8K3B8bMG+rc21SbPaKXMaFQiG6yjSo03s9dbWPxDF0HmDgyj/jHhKO/:E5embMG+rc21ePlHOzRrbWJCHmt/jHhL
                                            MD5:6D02FDC9BBDBEED0A8E762C995A89DE3
                                            SHA1:00D7317FEFC557BFDE1A618E31680F9C37062745
                                            SHA-256:DB435C45A0A72224F3B7A1A2CE8ADDA3BA596820FBC6190A77D120F9B01E466B
                                            SHA-512:B617D3533933CE7D93A6C129B6886A161C67CED29A64A2C135861569B591F4C9481494DCD929B09D05B991AED385B0D3D423AA41E424DE2C5725658262B5E5E2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921:2f81736bd0b7d8:3
                                            Preview:V#.(S.|..n....~.l..?L.u}&.h.?I..m..x.c...(....>.X.@D.........3..2.{.%.9.yb.[N...%...66)...<.J...6...5.g-t......xz...1../l..?q.......]..w..*.J.R....D"}?K..x.I........^.....<.y..\R....).!........GXQ.zj3hR+...7...f..0...........$Fi....4y.e.F..^X.K.D..c._.......*^..H.z...W.H.....F,....E....b.P.2.(@.......?.N..C..5;|..8&:..f.L5.l.G.............h.F.ZW....?.......t.8..BUzW........B.....|......@P~..,]....L.>.6a..^K..\..S.B*.Eq...C...3e.ox..N..a.D/.j.Rn...4.....d..._.`=......U ...k.n.x-.|;....Z6..,...D.NLA........;M..i..E..~..w.5......6.<....Y.r. 6..S&b.Q..J.W.>5+..x.f3.].$]..h...b...O.x~R..G.?........n..X...vr..TY.M.....W...op..O.}1..~.................y.C.f?.\..~.F......Cw..BV....._.\.2..... N........7....dP.p&%...G.GX...J. .Lu.L...\)v..(....DB...`..^..^).1I3."..Wm..bg..m.KNu.<...F..~|.}..gE{.L.]...#>......c8.....3{m.C.|.F.....(...@.o..Q[..#...%.\4...YO.f....vY.)g.._...g.Q.K+..-h..:.?{........c...k'....=}.0:.l...fR..._..`P^.j..l.c.P?.D....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                                            Category:downloaded
                                            Size (bytes):232636
                                            Entropy (8bit):7.3849551183656885
                                            Encrypted:false
                                            SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                                            MD5:1EC933DA176F1EB243A74D55F19D5C3F
                                            SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                                            SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                                            SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010
                                            Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):58786
                                            Entropy (8bit):7.972183279500997
                                            Encrypted:false
                                            SSDEEP:1536:u7NVFtK0o3FDLpoIfKAmheMXc5ceQR/VBPGGiZ:knTRwBSAMRfBObZ
                                            MD5:5180FBFD7A39FBA48F8818480965B830
                                            SHA1:517B63943A63FC3ABFE52C1A93097A3BE98BBCD7
                                            SHA-256:B1250F46AFB49A012F4E7BD58846DD40D970CCF4EAECFC56544371960B86197B
                                            SHA-512:89D2279B312E5A72E1EA206DAFD6C242878476571B894BCA3645D60B9C57E7350FDDEC6AA05272EB58E6AD36FFA585CD5157B6E6A0360780C202FAF0D19EAC6E
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................Z'.^..BIU.R.W5.,.Y.X.\.Z5!1s.h..\.Z5!+..F.E..".J.s..!-f.Y...KR...%d..J.KJ.s.YY5!+!+*.....YT.D...J.J....$..BD$B@....JXH..B...e.JJXK(..RYBR.Z"".%..O.Q$..Bb.-f"VDLX..e....`jBb.L\.cYD.`j@.D.%s.Q..!b%......%d.....Y.j@.,...`X.Y.T.!+!$......X.....%a)bH.B.T.....2..J...QT..K.O.R......@.A..+"&5.L\.cQ..(........k!d.e....&5.+....CQ....Y..,...`X..@...` PX.@@...(.R..... L..hD.e..T.$...BTLD.z.Y...fbP,AH..D.........5..(,D..#Rk1r..s.Q..!d&.CR..&5..KR..%d&5.....b&,........LX........$.....%..D.BbsBP.D.hJ.$L,.zs[~.........,.d...`.d..5.L\..a..Xb.zN.......8x=......C_;..pz7....Z...G.y..tz'...<...<...>.@..=....;.....;.................N..;.........;...6..g....\zm./.y.L.....c.p..d@J.&&T.Y....R2...*&%..).....@..,..X.R..E.dF.......9Z\..lh.5.=...oC7h..c.x..3.4
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):46714
                                            Entropy (8bit):7.927830985516181
                                            Encrypted:false
                                            SSDEEP:768:643Hy9QzOYn3005UNsNYSR8haj48xuaGCUdEH+qzn9S+KCKYsND:60Hy9RYE05UNSNqhO4iua6Weq79SBCY
                                            MD5:E0D5C865828FFC4FBBBDEDDF354314E9
                                            SHA1:305D6CAB5821C25A9318E5353A367231CB777904
                                            SHA-256:DFC134DE384F021487F629AF544DFA5745B4B72ED361DA49D28B0A4D0FAA67CE
                                            SHA-512:FA2FA4EEFB3FFFD1D02C0B125537C45150F0795BDA1EA289295CA6F68C0945EC4DCF35B8D122895FD495D19D1FAB6E0C69DC13DC32573E0FA9B0EAF3837EEAF9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00d
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................e......H...1...&&......................................(@.g..%. ...@.......(D.H...... ...............(............R.((2..@...&..`..... ...P.@...@..................P...P.........PP... ....@......@..!(..H..J"@... ...............(....J......@.....@.. ....L"P$@...&v\.Z].z.t:.p....Q.+..o.".B/.".B/.".B/.".B/.".B/.(.P....P....P....P....P....P....P....P......OA..la.7....J..h.k.4...A@.. .(..........@."@..@.(...L..x.V.J.w...7.....i._E.|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}3....<..W.zw.=..Ga.-''.R....k.@..P.((..........0.D.....!q....TD..c..~...!.@..........R.. .R.. .R.. .R.. .R..'Id............y..P. .....V._Y.....M@......((.. l.......(.....Wm...f.}u...6a.D$BD$BD$BD$BD$BD$EW_...p........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                            Category:dropped
                                            Size (bytes):14496
                                            Entropy (8bit):7.979392745644631
                                            Encrypted:false
                                            SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                            MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                            SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                            SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                            SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):999
                                            Entropy (8bit):4.203023852517381
                                            Encrypted:false
                                            SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                            MD5:4ADC034F937B41471DAAEA71E64A727D
                                            SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                            SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                            SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.998471377841588
                                            Encrypted:true
                                            SSDEEP:24576:FNwKw50WvDcRXSeDkT99uKleRcenDhibqK99kB0lwIE47S5QHNZtjaZVMSt1/cV:FyKY4tSSc+ceRcenobqK94OIBqHN+ZaN
                                            MD5:D0A59D423ADC601D285C8269E7B4200F
                                            SHA1:2E6339AD7A2AB438539A81D5B24D3282E42A0A2C
                                            SHA-256:7B179AE2733FE3B07B0A7B95369D541CA304A907E3DE7B2A29D32CB420CEDFB4
                                            SHA-512:ED7779A79D8A6E6CA19F5E725C8CF514A963A30A134056930EF0DAE6E198BC3657A03680545DE1517E6709D067855ADC38202BF5C1849FABAFC9BCE5422501DB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81736b8142eb:1
                                            Preview:......y...g..,p.~..r..!...'=....Oh..xc. ....7.<0GV/m.3..$....<.Q.V.]7MJ.. .k.F.n..K.1=...]O.....^l.L..u..r..}OG..Sc...T..u.u...=.f.2.c...7._..(.1.y/U=Q....*.C$*T..T.....X....9.U.C..M...NdA..Q.........!.v@R.....U..#.X.o.x_..DA....h.k_.....~.........6k...{1w..]..:O&....Z..Y;.9.....g.q. ...O....-`....9..E....n0f....9|=...C@..."._2.K..a.h.....!.......heka.1.xIDL.[....d..wj..J...R.:Yy7(.........u..e6#.%..w..3G...[...Z. (...S.j<QQ..%........v...<f......,*gn...u..S..[+W.j.e...qPaZ..6)..U'.(=~..&........9...$.....X?..@8/2+.X...<1...i.?J...'.z.....l.....|...E..YLE.OP...k>N.3+.....3..o...22..K......Q.e...w p..=.m8.i.ABh.......~.}..vv9.>x.'..:...7..Q.1.+....r...+...5.@...$b".Ex.e2...1..j.K..Vhjb...t..j:vv..p5.F/..9..5.....2b~....C.q......9...^..!1.d.....Bko\.J8&)+.oJN..?......f._Q(S........v..n.j...4 .z..tSi...u#QM..B.s..|. ..[O...Y..GG._....F..c+ov..Z..0....6U.}I,.?p.....jTI.Qm...AV.....2...w.o.-.U..$..e`....U<^.f....D..7..P...>.X!....V.J...}h.u..IB.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 540x944, components 3
                                            Category:dropped
                                            Size (bytes):60385
                                            Entropy (8bit):7.607287574553907
                                            Encrypted:false
                                            SSDEEP:1536:5MN0qb2k23EvPH4NIk5IZncmhXIjcexk1IQRnUI7Y+:Nbk23E3oI9hcSeCFRUI7Y+
                                            MD5:30E403D2D782929124D7E9A90380E24F
                                            SHA1:51AADD9D0E404EE1A70A07F49D1A583EB9380478
                                            SHA-256:2E767177658856DFB88760BDD415ADC505185019CEC7678B88CF00A18571E16A
                                            SHA-512:F366E71E86112C0D916C85D87AEF74359F8978A435EB6E923CF6A4F389DCB59D2C4BB16949DEB446852B513C1A1D5F390FE5970BA6CD7D3720062FC52B0DB9D3
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[jH]...|......|..\....".No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_N8.mu...~e.G.q....\
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2979), with no line terminators
                                            Category:dropped
                                            Size (bytes):2979
                                            Entropy (8bit):5.648534994584625
                                            Encrypted:false
                                            SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                            MD5:2B89D34702716A8AD2CC3977718F53A3
                                            SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                            SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                            SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                            Malicious:false
                                            Reputation:low
                                            Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):2577
                                            Entropy (8bit):7.897249328170928
                                            Encrypted:false
                                            SSDEEP:48:vzxn5VmFB0jms5vOsAppYUf54OPuCvZPZywnxlO5vCExzsBicN4VC0SdQcZ:vzxneB0jms5v/mpv0wnxE5qszWn4VDSF
                                            MD5:A6D279A746F1AFCF332ED193D56B84A9
                                            SHA1:F36BA220F1DF3F46426E0FEE4E3937683F07047B
                                            SHA-256:EF85CF45706ACFECF0584558E2589F46A8584ED4B3CCA12DB67E8ABA6FEBDA12
                                            SHA-512:F7554A0FE952FEA8E50404B4664F9886FDF4C513A295FBB612C9949CBCDC8A6E2800BCE10B883FD326296A5588E1F0575A018E8BF5D3C7F0B927B0D08B951945
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/emoji/40/F09F938E.png
                                            Preview:.PNG........IHDR...(...(........m....IDATx.Xyl......b..Eh..lH.B0.k0...i.8[.r..M..I.:v.8.c.W..G..c....>>_.c.9..9....N......Px.eZ.Tt..G.?.....}...=....1..].t....@>Ib..\%2......m4.......u..9P).D.x.!.6;.*..U..:2.4..@.h....fm..R.{..).yd.....8'..wg/.}wO|_..O........9.U.h..x..}...9rbE.?..e.R...D..r_.J..1...b...Z..?.&....M.Y.9.......#..&......F.Kp.........d. .%..._.........VU............=../.R......:76y........i7...6s......v$WO.lN...Mu[]WW.bq.........L"......op...mL...]7..^.....6..v.:.....B......S32..8...4.0p='..1*.n.|>{.Ht..=.09.x%...F"...6...7...g.{<...I.=.Lt......P.V?.........ntw..WWWw..................z-{Y.=.t.........(z..hI.FV....2.1;;{.I1>.........l..^...}...PcJ^....1H...U.fW.....o3.144.xY.aA...:..7.F.B..3..;z.a.;..9.bF..n.....W..i...L7j......g..q`h./...........<....t*.J=.Qp6...-}.F..../..dgggv.1.WH.<.T.gP.K ....[...<......i.....$..k..y...W......f..!.^..VbIe."r..:...T.......l..Q..B.I.X.g...`....*...R..h..M....B.a.......[.....Z....P...;.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):17975
                                            Entropy (8bit):7.968991791805153
                                            Encrypted:false
                                            SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                            MD5:1D581B72D19BC828654229A0773A5300
                                            SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                            SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                            SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                                            Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 92 x 92, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1583
                                            Entropy (8bit):7.795445722993461
                                            Encrypted:false
                                            SSDEEP:24:+kTgV0lmQzusZvw6Xjb6LIfS63KNQZ5Wt0gRdYfw4uY0atrtB479djaKzbFetUgo:+Aga/znTeLIYYs0qN4uY0aaHzuUF
                                            MD5:DAEC7EF3FB160308D05DDD69A2B1DECE
                                            SHA1:EEACC969CD7CD563B194EFC3008008BA6904ABDD
                                            SHA-256:931BB77B0668427230D029C8ABE78E671B846399720E2351A3D5B4AA78487443
                                            SHA-512:34AAB376ABFC9CE5117416653466925E04B04771A7D2D6B75475EDC4A0967CAF4CEB822DB989C9C6AEEB10FFB89E18F6718B2C309EC14C64DF04735261280A69
                                            Malicious:false
                                            Reputation:low
                                            URL:https://apps.apple.com/assets/images/supports/supports-Wallet@2x-daec7ef3fb160308d05ddd69a2b1dece.png
                                            Preview:.PNG........IHDR...\...\........X....IDATx...c.......qm.ym.m.m...&SO............;..N...=.,....g}*....9.1...^18.38....18.s....n.[......Ik.V.zR..='.1..b..............gT...6..".....n].@&..Z...n..0...+.......s..O..6J..{,T{S......n{-.N3....1U.l.Kv....w...R..iTa...U.FI....d..............+.......D..fP.cd.pXK.....e...S.....IyP....q.F...}.[\.a-.O...o....r.UITze".Z.@%..S.eq..`.+....M......./7p..v,.4..,..B."...pD..q9$|`.3.....d.p....*.8...[NA.....P...~..............?}."......n....o.t.A..j.*}p.5...4K]......}.../.. ..K...^.....x......._._.J....i7...`.;..R..........K..U.;.%......`.3...........Yw~H...R...,..5...#X....a.K}pl..[j.U.!.2.........w|h.6..R.|.on.3.9.y..{...&.....5.(..q.K...-.........R..2T7....*...%8..m`.3......x..rT/.4..(N.}.P..BT.`..t ..8...f..!,u.1J5..R.M.)xJC.8.=e..B..`.+..........Vf.g.!,..{n.E..;3.3........V.....j.wp.xj..X..8..(}x+......vF/.B.....k....5I.,q...(JM....p..5....n.iGw.....:PF....&!..x..Q.v.]/,a.[....H.........}...wifJW.6Gt.[....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (355)
                                            Category:downloaded
                                            Size (bytes):2457
                                            Entropy (8bit):5.02115483997928
                                            Encrypted:false
                                            SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                            MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                            SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                            SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                            SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/ast/css/main.css
                                            Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):184235
                                            Entropy (8bit):7.997554103765423
                                            Encrypted:true
                                            SSDEEP:3072:9vAHE/P8uOQ/XPcHf4xa6ZhajMguqlYaxez/yMcWKL3MqxP4woT19:9vyEnl/Xg4xXZIfKqM9HGJ6
                                            MD5:0EA83EF995BD6F5FF8C2D394BD176752
                                            SHA1:056622EACD0709C3212610157120596643104CC6
                                            SHA-256:92285E0E1C5CCF3AA5B88C72AFE13BC92B894A0AE16B84F9E653E613532FB20C
                                            SHA-512:58B9D132B447AEF2173D5EE4832DB734B9AB6A9CC8623EF460AFD39DEDC77020D4F688CFEA782052EB04C35DDA970DEC65D30A1FF702D368E4ACAB66BB03A422
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81736b976d5b:6
                                            Preview:V.=w6..Q(......*.....x9....&...SXU|...f....y.^H.....q.H64b...X..No.MZ+...S.-.Z.....lh..O...Y{.F.*q.....Q.rw....NE.:Q..+~A,.>*._.s.H........8.Y.......`....&.O.qk&........M....D.JdlC.7e87..[K..iI9K(.......J.x]XV..aQ..... +e..........FP..rj...fW..{.YD,z..pn.q......iT.....h.rz..1...P.~.CijN.M.....1.....{.F..".tz[@z...A.dU...Q..I;...C#.,.%..\\.{'..i...l.IH.ev.a......~j.NYC.}%.V..h%.h*c..A.....L_.:.."5......S.L..R....?.........p..N.*@.L%.......e.:l){.B..@..{...*4..../.X......}..H..8...G..?dZE.r.`.*.....&.Xb.....B....._..*..-m.PGp..X.<]?.-aN...>...8.p..O.Jn....s.Z..N.4....P..Y..KSs.J.%.T..F.....6..TW..J#.(M4z.s9.)......F.p`.;...L.&.Yw.U......Ew...N..+...3...3...|:."T/..#....e..m.O.\....@..P.O..v..%..KHe...EV.Yb8...0f\..k.....S...z"6..|.9.+...4.k.k.]w!..q.y.....Z~7j ..".....?1j91..5....N4h....\..}....`....4...K...1!>.F..+.j+.; o...$.].....&...0...'T..,........E...)...0...... ..N..>.G.5B...H...X.....o..NX...$.n.z.>#.....^m.m...,.._>X......i.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):5.300600670495434
                                            Encrypted:false
                                            SSDEEP:12288:EahbJHYxmbRCRMVOUmxTYmf4vmQ6QlfdPbAfCYZ2KzQzH:/tCRMVOkmwvmafdP4Z2/H
                                            MD5:FC9E386B8A563F8CA2670A0CE7188A15
                                            SHA1:9EAB78452E1271A5FCD743D7CD83882FC8716D2D
                                            SHA-256:98D35187CBAB85CCD7F25BBBA1D0D43799CC045CBFACD03B42D4BE4F82025EAF
                                            SHA-512:D49321325B34BF15E250C734FB86BBE764B229F899ED93FD294472CA493D9E3BCC228BE82E0C739440DFE88C5EAFE5478FF24E9E2AADC076D26BFF7EA6EC7FA5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/tdirect_install.mp4?1:2f81736b09e4e6:0
                                            Preview:....ftypmp42....mp42mp41....moov...lmvhd.....h..h..._....P................................................@...................................trak...\tkhd.....h..h............P................................................@..............$edts....elst...........P...........Umdia... mdhd.....h..h....`...........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......zstbl....stsd............avc1.............................H...H.........AVC Coding............................<avcC.M@)...$gM@).R..;..@@@P.........&.........8....h..5 ....stts...................Dstss...............=...y...........-...i...............Y............sdtp...........................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 160013
                                            Category:dropped
                                            Size (bytes):17088
                                            Entropy (8bit):7.984509233590106
                                            Encrypted:false
                                            SSDEEP:384:jfPtbXVh1G7Wdx61CiteF7WDXt3lOj9Ddu9Z3GRer:jfZ71G7W1q9Uj9Ddu9Z2Rer
                                            MD5:1FE1F6D4FBB7F34AFD0631C865631AA2
                                            SHA1:1A02D5CC10C52F7173E503DA921B1FFCDE333CB7
                                            SHA-256:2FDFBAC7566066CF69034F4C74A539CE48DF38839CCFACB2F2F997DA1C08CFB6
                                            SHA-512:608A741B0B34B4DDE1F29C6049BA4C3271341BC631ECD6020FE95B969F7CAEDCB282456E0D79B0663D4EBB098927E1D7FAB337A9CB28D07A6DE9D1C50F1AB953
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}k....._1.g...........x.8......6.eK.z...}.jr.ds..u.. ...!..U.uy.?..~x...........y......eP.._..[.k...../.6..../?.[.j........}......./..W...@...7T....?.....~z.......7.|...../]......'z..W.^....KKO.....R5....z.......f....;z...../.........+..'.....Fu;.to...}S..)......./i.....Z./y....P.....}........w.z...ef....?~.i.?........t.....T..J.2_..3....~......oT.....3f.;.G.^i.ty,v^w(..e*....tf....>...._......t.T..v....g>p.y.................b.:...$.G.t.I....{).U...kM.....{.jQ....._............._..P..G.R..N.r.h.<..PJ.q.zrx..lUj...........^...L....y<..E}.f.@.........#m...}T.9.....Snu.c.....q.....0L..&%.M.mR.px...j.,..<.?z...{....3..Z.Ue.:...f....../o./...z.c.B(..?J..Wmd.B.!...&C0Z.V=.n>.?._..7<...%w......o..,(..Y..Z..y9..@..X@+...0.1t..F;.......U.6U..d....8....)GtS....o.z...._.._o.{..V.[.n..f..h.|...T.n3..C.>...R.#...W..|.u.,m=M..x.v..(v..{..X.M..XP.....%...X....9Y....>Z."CuY..:..i.Q.5:.,....M.MI.lK.>).}f...?X.....]...}x....?..1....5..$.{
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1272
                                            Entropy (8bit):6.759893244400297
                                            Encrypted:false
                                            SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                            MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                            SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                            SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                            SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/twitter.png
                                            Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1620, components 3
                                            Category:dropped
                                            Size (bytes):158225
                                            Entropy (8bit):7.973999932099929
                                            Encrypted:false
                                            SSDEEP:3072:ajQyR3MK1VKMd+Tc7ja82ATyQkm03566QdVBmOWWVMgt9nHf8cXwFW:ajQyR8pMd6ATyj/QdWgt9kcgFW
                                            MD5:09CE09628457EA2EFBEBE07AF1F91366
                                            SHA1:42B9D254D8298CCC7DDE81B359B313A95CC719BF
                                            SHA-256:AE9B8B0AF6D1347EEB9F3FAC97593F3ED085130C36194816FA78CD46B8495302
                                            SHA-512:0802D113D342BFD9BB64C4ABA21DD6D3F98B36458F4A9090526C88783C61624F1A630A80B18BBFFD5F41C264DCF8242973B715A59BB3B0CE7F11B99EF2D01765
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......T.8.."..........6......................................................................G.&.1..J&q....."!(...H.!1..H....@..........L ....ID.%.!0I.PI..$@A.D.........A .....|.o...D.& ..%......0....L"D...L"D.........@......L@..$.%.......H...H........ $........{|...J&.(....\B!(...LH....H. Ba. ......... ......8..$.....D"D.L"D.B`L"D........`@...|.o. ..D.%. $.J"Q.....Bb.%.....%...."D............I0@J.&. ...J.H.L......L..H.........8......8@@@....L@@I"DH....L|.....0..V....c.Z.j...o|S.s5...h\.M..M..Sb.Sb.SH.T.T..U4.U4.U4..M..M..M..M".SB.SB.SH.T.T.T.T..U4.U4..M..M.....jS....Q...3T.K...m....|z...B$@@@@...@N!..|.o.......&%,...$H..|K...V..__.5....5....f&|:...9..y...<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../N..iz+.Q.7I.Gs.M.q......`..}..o.sa...c.\..........$...>.}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:46:51], progressive, precision 8, 1200x755, components 3
                                            Category:downloaded
                                            Size (bytes):516477
                                            Entropy (8bit):7.832570304620768
                                            Encrypted:false
                                            SSDEEP:12288:9mwjqjZ3J9nUi3C44TiZke42aYO3zJrRJp45daex:9W59nUf11e9aYozrJemm
                                            MD5:F10B82CB0B2A3B402F2165BB3B522925
                                            SHA1:907BF9BD211DE8A4B4CE63A67EC87270FB551DE4
                                            SHA-256:07B8D71F9C2AF60346847085C6F568F31EB213353D2B4B30B2D7B90EDC6E999E
                                            SHA-512:15A0F544C2DB621F9AB8C34B4DF9BC0CC5B868EBB7A6245DBEDD17A325F8AC0C6FA4C60E299DD0AFC4284F39B03B213FEDC3EE8F503F9A5CAB119BD6DE36D769
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400948/1/1OXSN8lZ5H4.516477/519a8ea766ca409d09
                                            Preview:....&VExif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:46:51......................................................................"...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0.............4.vi....9._W.,a!....}.x..3.s..V.KYf.h3...{......,b[..C..B[)W...}F...Z..s.....I.w..A..IU.....8.....6.V......0...U..:...z....^qM...l..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.998834121178986
                                            Encrypted:true
                                            SSDEEP:24576:YeJdUUSmq+N8oAC9DrYyl53Zp7W0YnWEeJUIFQG1W2ih:lJdU1SfYy7SW5JcG1W2ih
                                            MD5:3421EAF5863D1C5C1D8B5FF0808FABC5
                                            SHA1:F102B6C96CA6DA34ACCA0CFFFEF0A55171402317
                                            SHA-256:B890AE3FAB3B75E059DD416E6E9DC3D92EEF5BD4F3DE49BCB5CD959A253C54DF
                                            SHA-512:559C05ED4712F599FA2A762B6AEBB6B02B9C786AE3F779CDE3D4523AB380012E1B4A0964E26B5B3493BA637FB45B697A5B81F11E5BDCC7633E0909B9323C7BAA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400405/4/zQWtbI2a3WQ.3302805.mp4/78c57cf6fe420b0c46:2f81736c264db3:1
                                            Preview:...yR,:....Z.bwbX}1.B.!..,...f...#C.[.z.0b..X...}.dR..6|N..d.u@.<#..:.......,T..?v..t6....L.GLP.}!.C..V.o..4.V....z.B_.-4..FI.'.BX. ~W.boM?.-Tka...A....h.i...HV..6.v...2....bjf]{..5;.G....I....WF..{.....~......P...@?.........p..>.A=...%.....M.1...[Ab..<X%..h..M.....A3.\..4fi..=...........s.......Sh..6WE....=...j...sQ..|?...ic.\....+&......*....r"U...>.eq-...T....s.F.p}4~..@..4..~.f...n..x..c.[..U.*.2..hI........~9.@..S_....-V.~".%*cc.pU.WU$.P.TB.y....R.o...%..C..R.;...z..Z...,UP..........G!.*.Na4e.'....R..sM.......7.L.Q.......Q.c...).(.............j...a..9..h..g....._A,Z......k...1..^NTc...6.q.,.....g.5..O~.s....,q.ak^..."....7.Swm.....k.(..Du...qRA.2F~.V.$0.........,.d}..Nh...".S*.....|*D........./..l.../{..J'E......WT).-..,..2.......(bSG..YX.?.....$..E.d8TK..(.<.J%.%.8.m.%..I..A......#...vu..L......Dn..e)4."..{...A...P.!.NB.....'.....SpQ.......d%.v..c.3$..=L.th.!/i...^.DX/.'..#..V.-..U....@.i....Y.=g....T.O...&.n.N.Z..J...(..W..J.......@JDA
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                            Category:downloaded
                                            Size (bytes):17388
                                            Entropy (8bit):7.987580630113294
                                            Encrypted:false
                                            SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                            MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                            SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                            SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                            SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                                            Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:DOS executable (COM)
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.997920708109994
                                            Encrypted:true
                                            SSDEEP:24576:ISwlZwgrRMTaeskVyMChsjVtUSB+bSj1D2yfmwC2NTqC:IllySMmkVyhhUVJBz1D2eCqTqC
                                            MD5:13A97A7918F54B9D736C13ED40CA3387
                                            SHA1:C2EC5C0F97E5AB0E123CD8F0F6FA793B300879A7
                                            SHA-256:87CC4822D3DD855D48056908ECFC8874CF757D1A25085B75ACD50A4D6ECDE196
                                            SHA-512:D0242EC3080B75E7F8FF40A4B43A3955D29F8EC8DBFA930FEE0CA25BC10E9A9B330BDD0F4109407BA9D814A7D1189C917584F6244CE8E1187608CC659A952FC3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81736bf86896:4
                                            Preview:.|[.#....-Y^.gc......._.\3..4....h.+.,C....w.t.].S..".=G~.W.h[Y...V........y.....9.....6...N^z..e.....a[.A22a..C9O!...`..LF..../..Gv.....x:w...%a6W.....?..<.ym...v.a{.6@..,A.....&.!...i.APw.......ZG.#..hx.uw......-d..!&..j!C......&8>.#f7................P...JO'm..e.<........C.......G..$.z.l..[FC.....peHsa.....Jfi.)....%....q......2....R.=H...vK._.a..dO..b..A..,M.l..L.8.......x...n..X.....u>.....2.sP...T....9.9...[.#.UY.........r/K.S....i1.x..>Tl.....\.3b.H.J.e._.t@...v...Y$rLy.`......o.W.f.w..`....h....|f.i8.V.B.."zqT.;Z....8..l....^OmQWW.........TD.....zo.....H:..X>t....0......c...D"-&.,...H..G.ub....Z.......^V}..Lt..E?.......d.....0|.bUh.........V.9r....k@.8(......>y...`.....[.......a*...n..Y...AK...f..-a9..P....,v/.....e........%........],.yq=c:/.K8M."...G.o...=E];;.}.&7s...$}.....lES-.;.J...T}S..f+.M...g...0..Y.p...=t......raX..B.Z%(`..M.....'.K..^%w..;..n.W.)...p.P.Jr;':..m.....Z.K......?YE:.v'.....Mm.G.).&l1\
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.998395858518616
                                            Encrypted:true
                                            SSDEEP:24576:xY4raBU98nXLVUHFHjC2X46PgmntsLoAWTeyFGCFz7:xMDX5UHFHjCE464mntsLWXFn
                                            MD5:B58DFBDACBEFBCEB2524B23C7C466442
                                            SHA1:A9869A180465FE81A6CBE831C41A4F58782169C0
                                            SHA-256:29710197D5D53A182F040AA6FF71484002A13A6AE6BDE9DDBD74B154A69A5CD5
                                            SHA-512:F7F46FC531D08BD2BE9E9903905F68D03733422149BA0D3CF044F0548FB820BA7BB9B047F1F9F719D7534C14393DD366976E70754545CF5F975316ADFD4002D8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81736bf86896:1
                                            Preview:.,)D.......M..6C<.<8.}.{,*i=...'A.!L....3[....97..=.....*.D..m.4l...%-%...WD.@..R]...mt;...~f-....O.._...,.J......_O.G........./P.~....t....Z.*6...V..%)..+.1/.ay!x....P.R....c.).a1... .0-(<.<...I.m.....6.n.z...n...{......Zy.+...Y.Xt....J.s..,D.....*..K....... ....].o3.o.7.O=...u.Z.....~....@I...d..n+9;...U.tj.%....*..9U0R..s........B.c..Q...#.&.U.`.3I.......)T`..)y+.h....s....w.eH..@l.j.E.:p.W..Sy...EG.<f..6.p_&K..hg......+..,"F..^z(........4F&.y.e..A,@.E.~&......#..?J.a.7.s..B...r/v.. ..I.h.g...Io..;eR>.*I-..|....N...%..Y.C.2.-...Fb}!:..L..o........>.j....v)j.....4..>s.}cU........U..+f5.1.M............O8%'..^..G..^-..Z..k.`Az......H+...Ai..t...J....g...........}~{...S?.i}`..!Rf.....k%Y.f e.n....'.*....1m.^...Y...j._0z.. .q......-q.Zx..vk._Ao0..h7.I.Hd.x.d..q...D.d)n.K. .F.....x.@CV.`n>....K...<.)f~....-....$(....~.r....Bd.d.".;...Gn.I..j/.j ....-.&;.-n.K....r...p..D.s7...0B.M\.Y......p...v.K.*'>.....E.}N}..Ak..0I.^...cF.+..!.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):33575
                                            Entropy (8bit):7.860852269362368
                                            Encrypted:false
                                            SSDEEP:768:31jPee2VyjBvqwCgqiYhEsX7jDi03KfydaKDsbMYrgzTZS3Qh8VMI:3R91v9ohZHDP3KfygKDsbMYrgzTZWt6I
                                            MD5:98D9F3A61C6C3CE67456EBE790CE0DA8
                                            SHA1:3ED1D2CA205DE9974E63879037CE81FFA30D46EE
                                            SHA-256:DC9778D54731B15A2099F0C91226C87239BE4387407CF16867A984331D16579B
                                            SHA-512:0CFC1AD4F915ABF69074893FD44A019D02FFEB23E7686F046B1EE35D1F2AABB906C0681C6BB89993B3FE14B154C469FF0AA5423C12DABA137BD23DC548699EFA
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................=.|.,.....@.,....@.,...........(,.,...............3...c8.............,..L..F2g..o=..ls.y..8....@@.,...........@.,....,....@.L.............F20.@F3........@..@.......c8e..3..g..i.....y..b.\..!`.a.X.....`X.........0PX. P&..........X. ...#...X..g.. .1.`.`..`\.1.2...s.~{...8..O....`X...g...`X.....c.S.&..@.f.V............`..........&....0g.......X.... ....8..i.9...<_.........8......@.,....61m.L..Z}q..Sbf....L.T.S*.L.qN....T.S..0.S..0.S*.NK.8.S..8.S..T..P-...P-...T.u8..@.T.uFR.jm...K..{R..-.ett..........q`2..\...i.y..{.....@.,.......P.,.,s.[... y.XE...}...C.F.D...4..0CL...4..0CL...4..0CL...4..0CL...4..0CL...4..0CL...4..3.D.$..#n..c&.~.A7...K.Y^.........p.r..p3r.39l1...~.(.,.....p.8,....~kx..g>^?0..j..$.N.Kv..........................yh...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):244748
                                            Entropy (8bit):7.995691927196956
                                            Encrypted:true
                                            SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                                            MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                                            SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                                            SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                                            SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f81736963c747:0
                                            Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.997772141352058
                                            Encrypted:true
                                            SSDEEP:24576:LZ2ntKOs7572OaURF6Mcb0r5XPGWC94p5N4iH78g8h:LZ2b8iOaUjobanQYEiHIh
                                            MD5:1B207A6A7ACE3152021576B3C5FFF548
                                            SHA1:851794EDEE640FE82D1E01FBAF49988F7EA49A28
                                            SHA-256:ACF6370B46400C17E09D4374158C484C2811A9427CA234DF9E2FCDFE4B21A047
                                            SHA-512:8A26C0B82507EB316895AE3D65333DDCD8B0C5E549A56328339655D44F9659737AD7A3127C89BC0DF49F50202DBA378613008BC53D30F36494FCF1777732072E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31:2f81736c182f89:7
                                            Preview:.Z...4.A1S.l..!. I..GX.dc.....$.....&[.L,.....>.=7.%u....qg.....*.....6...p^........\..W.Z3 ...,T.5T.......6c\............g:.^..B.`.........vT.g.....e.........\..p..?m5W...pO....=.0XF..A.On...c,..U.......:...g.r...(..Z.PD.q.+...C..+t......Q...An.._A..'g2.=..K...Bp..J.S......hD.6Q.....9..T.......|.UW.a.XP...... ...gE..g...=TiQVV.i......M.r.gE~|..($kV.).....].$(..S8...;#..4j..Fk.$.P.(G_.R.:.(.. Ug.{1.LdI)...o...p.F./T$...F.6.T.mtG.%h..i..#.o...R.8-.6. rn..o....N.@x.g..KG.UW....lR.".q...m$., ....6...P...+.no.i.(./.T).~..T....b$h>).(..........XL%B..Sz..7...m.....G...N%.|..].;.5..v`=..8....VH....N=..W....s..yYn3.9a.8.g....s'..>.'.]..@F..I.."F.q............/..`....+.....o.a.K...ne..B^...B.z.k..x...(BPLVo'..?..Q...z.5.n..~T...e`..b.....{....r$?..=....1...`0."v.#q.H....o<..Aro.=.n.Z..l....U.a].%:B.......!....DfS.e...y^e...Y....O.....l..i...f...T$lm....3B[..;m......xa.8(...t.......RNe..........3....}Cs-.A..7..........y.Z..J.5..l..^..xS....M.....i.r.]
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                            Category:dropped
                                            Size (bytes):15086
                                            Entropy (8bit):4.980767694952946
                                            Encrypted:false
                                            SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                            MD5:5791D664309E275F4569D2F993C44782
                                            SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                            SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                            SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                            Malicious:false
                                            Reputation:low
                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                            Category:downloaded
                                            Size (bytes):390408
                                            Entropy (8bit):5.640205401698211
                                            Encrypted:false
                                            SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                            MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                            SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                            SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                            SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/js/rlottie-wasm.wasm
                                            Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (3560)
                                            Category:downloaded
                                            Size (bytes):9070
                                            Entropy (8bit):5.325218736223767
                                            Encrypted:false
                                            SSDEEP:96:KtzYSiGLh9w0SdLwuc8Qxu6Rnigni6UjoIItV0OKP7B6eG99vmcSqj7B:KlicFSqugxu6Rnigni6U3qV0OKPG99dB
                                            MD5:ADB546DC1C9332945A3E244F92E28BB8
                                            SHA1:EA0019C2B04E9435D6F093412F61013BAE63F74F
                                            SHA-256:29670A07BEF7D987C431995B134A2DA47E2E624C229B6410A0D3960D45729CF5
                                            SHA-512:1C4D3F3411D52070CD6DEE1A6546D426DB3FE9E5A7CDC5D3047D47BA200376DC381E87F27F1CFC8318871E5F22313C42C215F1EB5B6EDA68E6B6DC0E2028BCEB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/
                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=no">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="stylesheet" href="ast/css/main.css">. <title>Group-Vcs-18plus</title>. <meta property="og:image:type" content="t.jpg"> . <meta property="og:image" content="https://i.postimg.cc/7Ypxr65q/t.jpg">. <meta property="og:title" content="Group-Vcs-18plus">. <meta property="og:url" content="">. <meta property="og:description" content="">. <script src="https://code.jquery.com/jquery-3.5.1.min.js"></script>..<meta name="twitter:card" content="summary">.<meta name="twitter:site" content="@Telegram">.<meta name="twitter:description" content="">.<meta name="twitter:app:name:iphone" content="Telegram Messenger">.<meta name="twitter:app:id:iphone" content="686449807">.<meta name="twitter:app:url:iphone" content="tg:join?
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.986573702850698
                                            Encrypted:false
                                            SSDEEP:24576:rLyGvQPyUytpNHVZnMI8fF93nkjFbRWfqmr2gXM:rLyGQPyH7RCfFhkjFNWfIgXM
                                            MD5:6BD6C93D857979E0C5A30C1BBC929EEB
                                            SHA1:70DE2713064DDFB4AE4E91C0D10A4C6FAFA8A6F6
                                            SHA-256:5E256FAC0EF7B4A76352922294616100628CA073B23F6C5A9376BB91F3A95D7C
                                            SHA-512:84FFF8BF57E78D936815EA32F12BE0AAA0B4230AC473E9F7E84F9A3759B76BC7CB836A307A1DF132CBF5E3240BB0FF051FF4B91C994F84ACBE2B4DE11AA818D0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64:2f81736b8c3319:0
                                            Preview:....ftypmp42....mp42mp41....moov...lmvhd............_....(................................................@...................................trak...\tkhd.....................(................................................@....8...8.....$edts....elst...........(............mdia... mdhd.............`...p.......@hdlr........vide.............Mainconcept Video Media Handler...>minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.........................8.8.H...H.........AVC Coding............................3avcC.M@*....gM@*.R...O,.P.................h..5 ....stts....................stsc.......................,stsz..............C........J.......=..#T.......................m...#.."p...4..._...........x.......)...%...........F.......I...I.......m...x...].......N...d...............E...K...e...............E.......H...I...H.......N...........f...........@.......5...5..`........2...2...2...E...E...E
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):64855
                                            Entropy (8bit):7.974518762108801
                                            Encrypted:false
                                            SSDEEP:1536:/56xe00DW+JYZfac+VV8iGRZAhRY7Z9SPIcFkXaSpg:/5WehW+JyvUV8PRaDaZ9SPPFc3g
                                            MD5:24EC93AB718C24A5379182DF64DC1B4D
                                            SHA1:87A3D349F15E0B915D682A545F92F24DCD122E43
                                            SHA-256:45601F22A594F78E405034B8E0C73EAA96FB18E5778C7BE02F1F4337B164BDD8
                                            SHA-512:284E05170E39100DF0E1ADDFCD82963898E45FE6B071DD558693A414FC20654C652E7FC919B1FE59B33A225294FB44236246B93D5F88863532B0439CDC6CBC8F
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......8.8.."................................................................................D...@.. .D.........I ..$B&"BH......H.@.D."@...Y..."@..$I ..... ....D..@X....$.............I"....F`BbP%.$H..b`..10......$DLJ.H....H.......I..."@$DLL......"..Z... .12....(,.d.'.?M.@.............bP "D..&&"bP $...&$.......$.19@.D.&%.T.@$@H...%..... D.H.@.....Hd.$..@. .\t.P.7...b@...P...". ID.LJH....1"%."b`...@@Bb`"D....H.. !$.".@@...LL.H..@..$ @...Z&.D.. ..(...?M........$..10..$@"b".;E....c..L|...k....:w....I.O,:.,..ybu.Y.K.'R..Q..r.r..\.:.,:.*:.*.r..rc.r.:.(:.*............$..:.(:...]nF.v9.........<.q..D.$L."...@.......(~.......D.@.D..LLD..<)..........W..D..B.0...`k...q..`g...k...`k...`k...`k...`k...`k...`k...`k...`k...`k...b...MF....7x..[.~.....;.N.....".....H.......G......H.."......:3....0h>|..q.}o.........\6. .....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):12690
                                            Entropy (8bit):7.965297749406023
                                            Encrypted:false
                                            SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                            MD5:9C2A194EE50807AE9342B60634BE2445
                                            SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                            SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                            SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                                            Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):281440
                                            Entropy (8bit):0.4560067512724067
                                            Encrypted:false
                                            SSDEEP:192:Adz2Dn8QfdiVPB0KMTNphg1xndyZ1bF0wVGOtYSDZAEMBRvXqFx:mz2zVIB0Fhg1Fdq1bF0wsOtY0KRvXqFx
                                            MD5:61159D0DF237177F7DD39E032EA4BF47
                                            SHA1:90578716331A58C8B907CAB35E23043803DAB3CA
                                            SHA-256:CF5F0C4BD04A1D23BED00372C34914F7A01284EDF7E295B8BF460AA105E7A574
                                            SHA-512:DE7CD201900E3C437517851C4A5729040AA0DB855C1840248B4AB453D01888E0E65D0A483549B1FA65AB75713950AD375E9C642DF8A7A07477FA3AC1AF5F10E6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31:2f81736c182f89:9
                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                                            Category:dropped
                                            Size (bytes):232636
                                            Entropy (8bit):7.3849551183656885
                                            Encrypted:false
                                            SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                                            MD5:1EC933DA176F1EB243A74D55F19D5C3F
                                            SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                                            SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                                            SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                                            Malicious:false
                                            Reputation:low
                                            Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:downloaded
                                            Size (bytes):2746
                                            Entropy (8bit):7.765045912407996
                                            Encrypted:false
                                            SSDEEP:48:KjA6PARNWBbIxFkUPFyV4i6VM0vnGvEZTxRpW+kORF3sBrvn3OiKcC:TfRcB0YUP0yi6lGvEZTlXF3sBrv3OiKx
                                            MD5:FE9D48D140BAEABB6B4CDF75C19B3367
                                            SHA1:44336BA9508FA809F337C4D4A3E6BF8F9F712F39
                                            SHA-256:1B9B44012668B96B999DFDDE5348387CC9F31D1EFE39D5594845E23D801C50C2
                                            SHA-512:FF49BB144AC2DD93958058847B874653763240217929C437F942EEBBFCBE6AFA3B12B0113B91D8432ECFE0E7D8B60A46FD866F526057C133DB6F03A82C09F509
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/lib/img-apple-160/1f1f8-1f1ec.png
                                            Preview:RIFF....WEBPVP8X..............ALPHk.....3m..{S..G"....:....m;#.-....m...^.5....0.1[.6.m.\.b+.xR.{<.1........>B..@.'/.<y.`adddd...L.E>o....../V.......Z %.B.L...K./^.......).x...$..#C.|A.qCT...n...-...'K).8c..@..x..JR,[.8.....k...I"E...b.+...<.1p*J.4e.H...c......)....X. `.i.w.M.(8.H.$.2...........}r.-..+T.(..D..'F0 .P..0.["......3.w...!Z.......W........j.MB>.|..K.H>`?....w....rsvp8./z.#..0Zg..F.PR..0>...G......,\.D...h...h.444.....$.-Y..hH.z.-%.u..j7...Ti:.I@.=+.Px.]........C>./|.s.....8..e.....c.+X...f....:.<.qZ.Cn.8....2/.....x..y.:...Ld..^Y.....K.\I(..m..m..+Z@`J.,..$K ...`..UJ.4%5....S...(.J..`.`...`1..h+h:*j.......VP8 ^....(...*....>Q".E...$(S.....c....7:.6...........=Jx.zX._.....?.....W......g...Z?.......^../,.........<.O..0.q\....d..RD..h]..F@....k...3],.....j....i'\(.u..0.....V:.$..z..QJ.........dI..F..._....?.<l...x.n j..(..~........G....B..3.,...".Ld.i.....szKv|....y.p.<......<..R5.=j.w\.}f..Q>o.4..hTe..&.%.G.Re^.M...[.......s.iq\.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):3228
                                            Entropy (8bit):7.930176960670589
                                            Encrypted:false
                                            SSDEEP:48:c1FALq5zGlYOM5W6ZhXImbWyU9fxQKcR0GOIrUM0rfmT0E/rANxtNAPwMdsFg+jG:oFALiGs9eQJqYgxtNAIM4ry5
                                            MD5:0577E610B9591978A027BC27C529AE43
                                            SHA1:652CBF4D58A6925F018C1964471F6E1BD4E90577
                                            SHA-256:03BC0839C4AB84B2A470323F210BBF6762272651496B746D6A0E122BC66906EA
                                            SHA-512:3E29E9722D5701A3EFF167F706EA2CA6C636FC73EC0DE78A8E7AB1AE1859F9BD334DFFE8EDC582147E5299ED249D4617D65D46E36B26C117C06F42DB2E2E2DB1
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...(...(........m...cIDATx^..i.\....9w....w.........x.........,..`....1.Y".X.a..IXF..If 1k...c.c3`..i.1.zs..]...3.U.V.I..2..J...J..zuJ...V.a._.N..t.....#:"GMi.vW.;Il....p...~\|o.{...l..<.a.......TT.N;..%...LK4..CI.b..[.V...r..An;..0.@.....[.t.._......w.~.@q.q..^.....H9.ID.W .... .<...h0>.[!.2..9D.n..g...?r.Mk37../..&.....^..|..QD.R(=.d..... ..@....cX.....x.v..aCz.w......./.l.w;......f&O....g. ...0..E.*.gHT8~v..|....g`..?...=...l.t;..A....J:.@..`s.#.?...a.......z.{..}.....9{...W.XH&..$U.\.......WLc...W...W../n{.u.^......h..[3.c2.~.-[......7.....k..j.'.4)....'Z.....g....:...<..8....."....v$..u\..D./.......c.^{....y....R......ul.%.f..,?....7-.-?...(.[3......3~.%.......6.H).,.mK.....z:.N.....o....O....a..~c.h.>a..kS.3......n}1X..F..........*....hjj........6l.%........[1f........sg..S....}..^.u...!....X.p.K..WT......./h.-.h.....C..Xx..tuNbV........?..Y.f...{D......O..=......9G.1.7E.a63...:*.?..mm....e....x.......x.\.|7..o.0o..tLNr.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1267)
                                            Category:downloaded
                                            Size (bytes):115228
                                            Entropy (8bit):5.153170283271925
                                            Encrypted:false
                                            SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
                                            MD5:CC407E432532261714CA106E967BED72
                                            SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
                                            SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
                                            SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/css/telegram.css?241
                                            Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):1272
                                            Entropy (8bit):6.759893244400297
                                            Encrypted:false
                                            SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                            MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                            SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                            SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                            SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999563333189618
                                            Encrypted:true
                                            SSDEEP:24576:ta4dSrwpTDbzAJ9Y3asw0Oc+Qr+ThEsnVTnhAb11vqNI:M8ASnK/Q6ThC/vAI
                                            MD5:2F4F1244F0B9C4642A8998E3704FAFD9
                                            SHA1:01021D1E045E75F8744945926ABD87730CD78532
                                            SHA-256:E9D1FC1B020FCE1B2C5B643053651D8E2FC7393C26DAEB7B179441652202CB05
                                            SHA-512:AA2328F3A4B98621B2E7C007091930007C1635C67695E79E438C59880DCC06981F97598310CE941ECD6BBC5C6CD1758D7A27B62778E38A3523206C72628C1886
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db:2f81736b9a3e1b:2
                                            Preview:..U.T....Hru.ez}..e......8).l.)...fB Qr.X.V.{|E..2.@..|....)..kT.P.t..%..M.1..........`+..U(......F.GY.....W._.P..8.........e..p.....D.Q..X.<...p."...SLpR..e\G..?........./#.q.t..R..H.p".........r..5....v.gL.y..4...2..jL...N.Y...|4q............N.....6..F.$...<..2"E.\. .]c..m..O.Y..s.(..D ..`.....TGm.,...2.......+..E...M..:..(......=.7..1..v..C.y>.....<..........l.I.o.F..j.G.r>.a.K....A.w.)..q..3..(..{.....`...q.\#.1T:..t.d.t.3|..8.+......].i....H....w5....*.`.4..........+......AQ...&.s.......P1[.*.C..#...L.:].....+.s......a<Zc.]t..I...U..^........<Qx.8U..d|8_V.M.Y..b.Viq......a!...4E...S...A.\."..K.].8.+.i...YYIz 8u..T.J"..oY3x....nv......\@U....z...Oe.......=....!7.X....:.N.o.......I.t.Ke.CE^6% c..~.~h.D~......v....O!.q.e?...[..D.(oWx..........8.;.O.G .(...A.G..YrQ.v...g.<...".7.V........B....MQUW.R.;7...x1t<.S...#gk.f2{.H..f.!.@........(d..B.iy......b....'.....F..........i.p.Q..i.dii.z.6..8....'....'.=./..6... BP...H.J^.o~$......1.\
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):30567
                                            Entropy (8bit):7.982782008745682
                                            Encrypted:false
                                            SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                            MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                            SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                            SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                            SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1620, components 3
                                            Category:downloaded
                                            Size (bytes):158225
                                            Entropy (8bit):7.973999932099929
                                            Encrypted:false
                                            SSDEEP:3072:ajQyR3MK1VKMd+Tc7ja82ATyQkm03566QdVBmOWWVMgt9nHf8cXwFW:ajQyR8pMd6ATyj/QdWgt9kcgFW
                                            MD5:09CE09628457EA2EFBEBE07AF1F91366
                                            SHA1:42B9D254D8298CCC7DDE81B359B313A95CC719BF
                                            SHA-256:AE9B8B0AF6D1347EEB9F3FAC97593F3ED085130C36194816FA78CD46B8495302
                                            SHA-512:0802D113D342BFD9BB64C4ABA21DD6D3F98B36458F4A9090526C88783C61624F1A630A80B18BBFFD5F41C264DCF8242973B715A59BB3B0CE7F11B99EF2D01765
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a6747
                                            Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......T.8.."..........6......................................................................G.&.1..J&q....."!(...H.!1..H....@..........L ....ID.%.!0I.PI..$@A.D.........A .....|.o...D.& ..%......0....L"D...L"D.........@......L@..$.%.......H...H........ $........{|...J&.(....\B!(...LH....H. Ba. ......... ......8..$.....D"D.L"D.B`L"D........`@...|.o. ..D.%. $.J"Q.....Bb.%.....%...."D............I0@J.&. ...J.H.L......L..H.........8......8@@@....L@@I"DH....L|.....0..V....c.Z.j...o|S.s5...h\.M..M..Sb.Sb.SH.T.T..U4.U4.U4..M..M..M..M".SB.SB.SH.T.T.T.T..U4.U4..M..M.....jS....Q...3T.K...m....|z...B$@@@@...@N!..|.o.......&%,...$H..|K...V..__.5....5....f&|:...9..y...<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../N..iz+.Q.7I.Gs.M.q......`..}..o.sa...c.\..........$...>.}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):999
                                            Entropy (8bit):4.203023852517381
                                            Encrypted:false
                                            SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                            MD5:4ADC034F937B41471DAAEA71E64A727D
                                            SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                            SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                            SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/SiteIconAndroid.svg
                                            Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                            Category:downloaded
                                            Size (bytes):12545
                                            Entropy (8bit):7.9793641338070485
                                            Encrypted:false
                                            SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                            MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                            SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                            SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                            SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                                            Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):2577
                                            Entropy (8bit):7.897249328170928
                                            Encrypted:false
                                            SSDEEP:48:vzxn5VmFB0jms5vOsAppYUf54OPuCvZPZywnxlO5vCExzsBicN4VC0SdQcZ:vzxneB0jms5v/mpv0wnxE5qszWn4VDSF
                                            MD5:A6D279A746F1AFCF332ED193D56B84A9
                                            SHA1:F36BA220F1DF3F46426E0FEE4E3937683F07047B
                                            SHA-256:EF85CF45706ACFECF0584558E2589F46A8584ED4B3CCA12DB67E8ABA6FEBDA12
                                            SHA-512:F7554A0FE952FEA8E50404B4664F9886FDF4C513A295FBB612C9949CBCDC8A6E2800BCE10B883FD326296A5588E1F0575A018E8BF5D3C7F0B927B0D08B951945
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...(...(........m....IDATx.Xyl......b..Eh..lH.B0.k0...i.8[.r..M..I.:v.8.c.W..G..c....>>_.c.9..9....N......Px.eZ.Tt..G.?.....}...=....1..].t....@>Ib..\%2......m4.......u..9P).D.x.!.6;.*..U..:2.4..@.h....fm..R.{..).yd.....8'..wg/.}wO|_..O........9.U.h..x..}...9rbE.?..e.R...D..r_.J..1...b...Z..?.&....M.Y.9.......#..&......F.Kp.........d. .%..._.........VU............=../.R......:76y........i7...6s......v$WO.lN...Mu[]WW.bq.........L"......op...mL...]7..^.....6..v.:.....B......S32..8...4.0p='..1*.n.|>{.Ht..=.09.x%...F"...6...7...g.{<...I.=.Lt......P.V?.........ntw..WWWw..................z-{Y.=.t.........(z..hI.FV....2.1;;{.I1>.........l..^...}...PcJ^....1H...U.fW.....o3.144.xY.aA...:..7.F.B..3..;z.a.;..9.bF..n.....W..i...L7j......g..q`h./...........<....t*.J=.Qp6...-}.F..../..dgggv.1.WH.<.T.gP.K ....[...<......i.....$..k..y...W......f..!.^..VbIe."r..:...T.......l..Q..B.I.X.g...`....*...R..h..M....B.a.......[.....Z....P...;.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):34527
                                            Entropy (8bit):7.9408502698308
                                            Encrypted:false
                                            SSDEEP:768:TEVh3oiOOMZBRca9jjjpjIvZI7nXXwTwPKmyKDMYt1vo+Ht:AVhkTX9jjjpj97XXwT7KDMk1vrt
                                            MD5:3E8B92FFB66B90BD80DE06BAAB92563E
                                            SHA1:F6943C3391376EF8841C4EBC7FFFFB2D90DA7082
                                            SHA-256:151225764F0593D7D57C521F8D7649664E2DD88F62778EBB3C57DB964C7B0EC2
                                            SHA-512:D7E8F5E88E857430C9C48C13AB040F077AD9E5939E5922817A66346D42946F7C66E3C8EC83854B83A228A187E24E2E44C8E8F2CC14B66F9A486285808880FD10
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3....................................................................P.jU@...P.n'k.......Q.9....QDUE.D......@..E.DQ.E.DQ.B.D.B(.". .......~g.g....u.=;>./..p......(.... &K>w@.AIb..%.PZ...v..^.q...9c....DY@..E..Q.E.DQ.E.`Q............DUE..EDQ.E.F.3..3....:....W...>x.....B....!FR.o.Y@.@ET....PW.....tq.7g.e._k..J.DQ.J.D..P%.D....E.DX.....E..E....e.DQ.........S....zv}^oO.... . ..H.*......U@..DUE....eyx../...sv.w........0>rv.=.>!...E...........DQ.E.D.).E....c|..\....t../l.............5.vy.z...}...o......c...Q..=N.#.......?S..... IB.P.&C......PP(TUA@yx..'.G.s....^.1.<L4.u.|.3.p...`.....E.U..........i..o\............lK..-DPc.v...j..;..<.:.z|9.<}....(......z.~Gc....z....dT...T.......|.....*.@.K(.....1......m...U.!......3....YJ. ."..(.(....(."........rt.......&.W.d..W.-@..1.[..Rl....5Y....E.|.....S..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.998747743709804
                                            Encrypted:true
                                            SSDEEP:24576:8fAoBGkEStW+YaE0vrRh3AcLOL20Nzo/c/mgj:pwGkEZ+YaEqrn3vgraumgj
                                            MD5:63886991029DF3870C99261BB9616125
                                            SHA1:0F407832616F60E48BCBD3925731BDAA6E05875E
                                            SHA-256:F141A25A1605B0DFD8037FB25B8889718656262C424D8E754AA22187CCAE9052
                                            SHA-512:71E2C2B52B027B571661A8251781B27D87F9BA6B8B00E4DDBA8F3AC0B65941C911CB7F872563CDB19629761A18784E04C9A84BD9F6BC9B53B292073B9A666D3E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81736b81598c:5
                                            Preview:.....?_m..{..."..m.....k..a....bZ.B%.D.4.G...>n....s.x.,..(...K.L..>a.D..........+n.M3.u......V.z...^-..l.......b.@N....Z...1x._......Z...+...X;t.o#,uq#....U+..H.....j."...W.....l\.xR....#N...u.w..W#f.......AW42.O.d..O"..rbg.d.._.R..Zm..H...sK....|....}...:...6......T...[..P......fzY.....q.B..5.L..%.M.H...b.X........r....:v.jv....Y.6L....wT01}..~..m...,.H...........<..G..NU..X..R.g.%B......,].z..8.?tN..Q1..Tq.j.I|kX....E`B.@.zpo.....N..()F...@.|.I....n..r..Pd.~...9. ...)a.yc.....%....s_.u&.,T..>....$.ZT(..7.Fx.:...-,V...P...w. .P....7"W......5........[.6>.q.q.....t=..2........c....L. .\K&;....V..d.M..P.&$...*is*..b...C........&..?........z.h.W.m........FD.d... )...~F..?...w.)..H....M.X.b....!.Z5.H..p...QB.Z'.....H.....'.M.M.Hm@....x.\h.H$[...jS.K.....'0. X.`DtK.......W...4..eS..%0V8.......}..y...W0=..Y..#...r..;.N.{.6^.=sxY.._>.n,...Q{..M.t.).~h&............{.[.E@.]WP.Q....v.BI3`/)u..K.p..Oy.|..t.....Q.0,.=3..L.U.C.Hs_.....XA....-w.n..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):64855
                                            Entropy (8bit):7.974518762108801
                                            Encrypted:false
                                            SSDEEP:1536:/56xe00DW+JYZfac+VV8iGRZAhRY7Z9SPIcFkXaSpg:/5WehW+JyvUV8PRaDaZ9SPPFc3g
                                            MD5:24EC93AB718C24A5379182DF64DC1B4D
                                            SHA1:87A3D349F15E0B915D682A545F92F24DCD122E43
                                            SHA-256:45601F22A594F78E405034B8E0C73EAA96FB18E5778C7BE02F1F4337B164BDD8
                                            SHA-512:284E05170E39100DF0E1ADDFCD82963898E45FE6B071DD558693A414FC20654C652E7FC919B1FE59B33A225294FB44236246B93D5F88863532B0439CDC6CBC8F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/3/eu-pAwgeg3k.64855/6be3cd07f67c10ccc3
                                            Preview:......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......8.8.."................................................................................D...@.. .D.........I ..$B&"BH......H.@.D."@...Y..."@..$I ..... ....D..@X....$.............I"....F`BbP%.$H..b`..10......$DLJ.H....H.......I..."@$DLL......"..Z... .12....(,.d.'.?M.@.............bP "D..&&"bP $...&$.......$.19@.D.&%.T.@$@H...%..... D.H.@.....Hd.$..@. .\t.P.7...b@...P...". ID.LJH....1"%."b`...@@Bb`"D....H.. !$.".@@...LL.H..@..$ @...Z&.D.. ..(...?M........$..10..$@"b".;E....c..L|...k....:w....I.O,:.,..ybu.Y.K.'R..Q..r.r..\.:.,:.*:.*.r..rc.r.:.(:.*............$..:.(:...]nF.v9.........<.q..D.$L."...@.......(~.......D.@.D..LLD..<)..........W..D..B.0...`k...q..`g...k...`k...`k...`k...`k...`k...`k...`k...`k...`k...b...MF....7x..[.~.....;.N.....".....H.......G......H.."......:3....0h>|..q.}o.........\6. .....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65451)
                                            Category:dropped
                                            Size (bytes):89476
                                            Entropy (8bit):5.2896589255084425
                                            Encrypted:false
                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1267)
                                            Category:downloaded
                                            Size (bytes):115228
                                            Entropy (8bit):5.153170283271925
                                            Encrypted:false
                                            SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
                                            MD5:CC407E432532261714CA106E967BED72
                                            SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
                                            SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
                                            SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/css/telegram.css?236
                                            Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):39230
                                            Entropy (8bit):7.964258355743916
                                            Encrypted:false
                                            SSDEEP:768:m1k+0Yu3/Fd/IbdKWl1WJ37cRlacpNZeM+heZc30ZOBk6T7p5bCHDXWr:+ktYu3ToT3Wl76lakU30ZOS63p5WHqr
                                            MD5:CC138BFA5B7922698B51D5927CDFF6BF
                                            SHA1:B8F6042724864F8F45146E316871BB42B73069A4
                                            SHA-256:859C5AB06A328358F1480BD50F5C726ED40190E1DF6F83F5E0734B37601EB650
                                            SHA-512:003CBB4A161235F9FFE22613C6B38DF13070A1E5BCC57871CD10D268473D2810CB23702CAE2B8A05DBB23BE135583A36ED4B8521B063ED14823AF5BDF5FC1203
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...@...@............bKGD..............IDATx..wXTg.G..5..wMb...|ioz.)......M4......+."(UEz..vQ.,(..J..+.<s.q.?.].J/.9.u.e....;3.)....x.#..G<...x.s......`/1.{.*.......C.`..:...x.#.'.|.....t....;I..K..N.....`/....>.].......R<..O.:v._....N.5.$.`'I.[.1..X.m.2............-..G...d..I....`v..`+=.v.P..p.;.&....v....t$..u..(...x...J...~..$.v.B..&.....2L.N...%......t...C..x..B.X... HJ..^r..$....5`+.......A..U<..O.g..n..~.."...^..5..V...$s....`'.'.5...x.,N.~".X? ......$..$>`'..;.R......_...>./.x.#...kv.{`'9........{.F....l.......C.Y....x.......0..F..P..,..].k`'M.{.Q..0.[.?`/..6.^....ig.............!..Z....... ....`>.|"......d%.k.~`+q....`+...$o.b.x.S{...F.8..tM.{.....#......@...z$..I..Nr..$..N2..3?.;.8p:.U.4..$.o. ....P.....D.u..F..v....X..t)8H&......To...OG...v._.=.....<..... ..U..*.H...d#.Jg.........5..3..|..|m.@si. ..d. ..&...l[@".I...$..$G.Nj.v..`w....N.......T....7.k#.Np..d2. ..N......7..Nr..~`'.....`/..v...2.Y...O.......?/.+.!.M%%5.S....p.d..g..^..i..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                            Category:dropped
                                            Size (bytes):10147
                                            Entropy (8bit):7.978558662114035
                                            Encrypted:false
                                            SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                            MD5:4C55012442A6CC9653DCADBBB528CD22
                                            SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                            SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                            SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.985404656169605
                                            Encrypted:false
                                            SSDEEP:24576:N2JhqAPo9QsrHuqZRpBcq8Rc7bkc+37Sd5rNZuTYVk:SXsiqZR38Ckc+LI5ZNVk
                                            MD5:C7C6A168CA98B5F6A949EEB54B0958AD
                                            SHA1:B7746142EFA1B374365E8A8BB1FF312D2897E7C5
                                            SHA-256:BB802DBFA352661C7580C683DA5116E3EE9BC97F6DE246A0B0850E1B37134981
                                            SHA-512:1209969301E99844AB4C9EEAFB854F174F39EFF270C0E145943B1A7AF035DDCBB73482C4A56076EE67F80483127D2570D8022DE8ABD186A3ED95562A35AB0727
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81736b976d5b:0
                                            Preview:....ftypmp42....mp42mp41...Imoov...lmvhd......Ca..Ca.._....H................................................@...................................trak...\tkhd......Ca..Ca...........H................................................@..............$edts....elst...........H............mdia... mdhd......Ca..Ca...`...0.......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......8stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts....................stsc........................stsz.......................*...*.......................C...b...V...n...........6...............................%...T..............................YG..>e..hv..m...W...iV..q....7..3...b...{&..'~..l%...5..N...#....8..!...6....7..........T....G...S......4...........<............)..D?.......U...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 92 x 92, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):4036
                                            Entropy (8bit):7.932027659931484
                                            Encrypted:false
                                            SSDEEP:96:8xdmsJJ/f3SbRi7NCxsfyFelHFF0/T4YK7oYHR5NZbIEcY95Skbvntn:amsJJ33SbR3q4oFF0/efRqkXtn
                                            MD5:24823D6579E391ABE63D240AF5ED42D2
                                            SHA1:5B05564537D70A2127B5E72E66DE228172BF00CC
                                            SHA-256:6DAEB4535066B284D629A830DEDF04773F43EF8B5A1BD2D538B800F94D61DA5D
                                            SHA-512:9B5B9FCCCC410FD068B5FF8088C1A27DFF700146C4425461B5095A0B364C9FEFE2BC9131114C5FEE4549AF3C15FE61BC3E9EEBFBE5F7197B902830E7CFE5EA55
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...\...\......1"j....PLTEGpL...[....}......N.j.....p..t..u..g....e......i....k.e..Y...m...._..b..x..c..t...r...U.}.|....!JL.AO$i.%d.%WW.v.#p.59a.~.33X!R. J.+Z.(^...."KU.@x+9V>QoH_{.y."=T3^..K....4l.1MO4...........*..+C]L~.3S....:@g.T.3^b0x.AE.E9.Dg....Rdo&`[.o.Lqx1Md,..XE.RS.-..BAm.....V=.......B[.8O..]...j8J.Tq.......U.....e..k.H...........EQ.HLv...2ma@x.KU..y.TX......"<.9gp~...../N.|..et.Qt.&;m".wI..e..a2./@....|.^e{/ExTc.pc.`..9.....o]P..2..p..^..\....r..1vj.{abR.L).>..........P.......S..Z..w..2F^r..p.u....9.vp..J.....:g.5T...w...........c..dc......B..&..7..)..%..w.L..&r.-..Eet!}a.ql.s.P..,.c#}.%..R..7..Gls*.5>G....3..4..Cy.).[B\P0SU&.i,e.G....O..D..).]%_.c..Z..b..Y.jQg.=..IdIJQ.E..>~.a..B..FrD9JvH`.6..Fgr9p{Otawl.Lus4.|h.O/.~D.M\Z.Mq\Yi|...S.l[v.w.V.f...."tRNS.R..t.J..(.P..p...+...........<O.....TIDATx^..W..`..q... A......?B...{/....9I.5S0........$O...i...2.4M....V4U>...G.Ai.jJ..r.0<....;:./.G.....4.(........Pz .$.r&....).U.!...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):443
                                            Entropy (8bit):4.445437815127597
                                            Encrypted:false
                                            SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                            MD5:008103375773357B988BF6B4E7DFF3F3
                                            SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                            SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                            SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/SiteIconApple.svg
                                            Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):58786
                                            Entropy (8bit):7.972183279500997
                                            Encrypted:false
                                            SSDEEP:1536:u7NVFtK0o3FDLpoIfKAmheMXc5ceQR/VBPGGiZ:knTRwBSAMRfBObZ
                                            MD5:5180FBFD7A39FBA48F8818480965B830
                                            SHA1:517B63943A63FC3ABFE52C1A93097A3BE98BBCD7
                                            SHA-256:B1250F46AFB49A012F4E7BD58846DD40D970CCF4EAECFC56544371960B86197B
                                            SHA-512:89D2279B312E5A72E1EA206DAFD6C242878476571B894BCA3645D60B9C57E7350FDDEC6AA05272EB58E6AD36FFA585CD5157B6E6A0360780C202FAF0D19EAC6E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400254/1/vjYftHLkX4c.58786/af9db86fd2e9ad5b7d
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................Z'.^..BIU.R.W5.,.Y.X.\.Z5!1s.h..\.Z5!+..F.E..".J.s..!-f.Y...KR...%d..J.KJ.s.YY5!+!+*.....YT.D...J.J....$..BD$B@....JXH..B...e.JJXK(..RYBR.Z"".%..O.Q$..Bb.-f"VDLX..e....`jBb.L\.cYD.`j@.D.%s.Q..!b%......%d.....Y.j@.,...`X.Y.T.!+!$......X.....%a)bH.B.T.....2..J...QT..K.O.R......@.A..+"&5.L\.cQ..(........k!d.e....&5.+....CQ....Y..,...`X..@...` PX.@@...(.R..... L..hD.e..T.$...BTLD.z.Y...fbP,AH..D.........5..(,D..#Rk1r..s.Q..!d&.CR..&5..KR..%d&5.....b&,........LX........$.....%..D.BbsBP.D.hJ.$L,.zs[~.........,.d...`.d..5.L\..a..Xb.zN.......8x=......C_;..pz7....Z...G.y..tz'...<...<...>.@..=....;.....;.................N..;.........;...6..g....\zm./.y.L.....c.p..d@J.&&T.Y....R2...*&%..).....@..,..X.R..E.dF.......9Z\..lh.5.=...oC7h..c.x..3.4
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.998528266015333
                                            Encrypted:true
                                            SSDEEP:24576:TTUECgEQZTgliTlCEgsyeThZpYCpQ/y32e6K9r:TwfVFqQsyq4K2lK9r
                                            MD5:38F276E5FA28C420846AE172313B22BB
                                            SHA1:D331361434D68E20510A6701990B453CCB253D0E
                                            SHA-256:E6FA0F59746DEF929A0947CB37519798D66006D5DE3782891A6DAAAEA73EE975
                                            SHA-512:1985B1B8FE13F295111CAA8CABF74F72E0E00C7839D07716C20A04AEB6D71D414D258AC891737AFD9A25F71C2EEC4480E4A6286373F9A045AE38FBE09D2343AC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db:2f81736b9a3e1b:1
                                            Preview:.h.IM;[V.k.3.t.FC.E.. ...p. .E...p.,...a.A0DF.R.0....]...r....C..e;|.......S?......dv.e;>.|.2...;l.....H.i.......J..IO..............8..#..:*.......(.D....P@+k........<t#.a.\..T..GM>.....).Li..O.".z^<i........+C.4(.q.;..In....X\...{....X...Ug.gE...xzu#.aR.i^D.L.....a..Q.,bu.U.Q.yw.cJ...d..&.V.R.......a...<..1...ED..i&...d...H...k:.......o...o#b..]..).p....nRwk...D.U*..\X.'rUyc.]L+c...Z......,...=v..IJY ._.m.5~m......l.T..4...X9..U........".Z9.e.<....g..TS.|b-._".../.. ..."A.....^..J..gd......z...].R......6.zj<....(..?]...5m......p.m.~.b.....j...1..y..S.R.$.6..c.Q..b.......z-.Z<.q(..f..-.*..v...l...K.........E;*...2.*......]Y .'...f.7..?.y.0F...K.9..!.....).C".V1.k.qP>i...9..l^.zG...y.S._.........5..M...SI.......h.[..U..^....]`..p...;8..(...Mg.z....P....k.....VG.!PC.a!..OVag..U.j..s.4.CH.I--Z?=...G.....`U..iZ..}....m.G?.~..._...<...nH8.zs....e.z.6=e.<9..x.......'<Iw....tTm....C.q......k...]........|5..y...s..U....w.....tw.!|..R..6.[.I.0.:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):51791
                                            Entropy (8bit):7.957802579028435
                                            Encrypted:false
                                            SSDEEP:768:GmqYE9Pj3u66OTV40Owfh75uxZp5ieQ1/saU4rm458Ynnulhq:GmqYE9Tu6pTazwfh75ur63mennqhq
                                            MD5:52A0FBC9E98789C762E9C6059E0D939C
                                            SHA1:BADAA03D45C0589CC26D6994ED2C7E3FF2C1D69D
                                            SHA-256:0741E350B5F867AEF76634B36A4954429612D58E5EA53220900C92ECE3B4758D
                                            SHA-512:8985A02DCA0182885B1157F31F2F68BDC6836A5F1EA3199023DFCE86A624E302E28EDB6E8003172280B1C95DB8ACA319939C05275E49D9F48B0E7500E9BBC215
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542c
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3.........................................................................%.......... ...P..P.P$(J......&R."P.PP.S.(.... .....@.0I..!...J.....c..P..D............%...P.PP.d.(J...AAABPP.YAS.((@((J...P...@.bP... $.L.Q(.....bP...t..&...........P&...P..YAd@((J.....(....P..%...e.."Q*..,.`.P.$..(Y .B.H@.0I..!. \d&2c......R....%.`.......AB.S..%......(,.*`.%...A@......PQ1....Bbh.ID..J%...$.P...H@b..:x.............y..n....S6...l..s.]...../D.GD.GD.K.....nptnp...GF.......nrc.s.....z)..F...nptnp.........K....6^.....t..Z^....Sn_#V}.Y..g.........L,...@D...l..K.@..tq...............e.....r..`:/...Z...1....0....0....0....0....0....0....0....0....0....0....0....0....0....S...T..Z..o.9_}.;=.....................).@IA..l...<".@.........d..j<q...C....m.#u.Y.. ...... ...............K.=n.p...G._b.....,oO..7..OZ.l....%...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.997881727803313
                                            Encrypted:true
                                            SSDEEP:24576:UkOZSxT9cUae1jPUhZzacmHuupC1a7OVuSaskJoJ:Ukxxhcfcj8hsc0cGPA
                                            MD5:492D13740888F74C0F66415A69A4D6AE
                                            SHA1:534589A077D5CD3F3FD67BE3ED3C8DE7D3F32F18
                                            SHA-256:832F49045E176F2E923D329895B01945F1B796F5BEE7F5B81E7F0ABFDF6D60AE
                                            SHA-512:838727AD41D8AB64471010D0EC0C1C82D163D933696A44E232DDB019C04F6657889D5C14473F1A26CACEE752D13211F96391382ADFF9C6D85E3FEBB7EA7415E0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64:2f81736b8c3319:2
                                            Preview:...E{.1'.Bi. ......d..!EjuC.U.3......U...V~..@.....6)?J.i..N_.C..u..phU.4WF..j.c+.......~..e.b<.oZ..Li...."....(P..=....V..C(.T..V..ZN.k..N *>..!.Et..R.......lYsoa...;....!..w......0..&$W..:...x.......g.!..l.r%...Ki.-M%.......$....ow.........^.r..$]...C..b.2N..cI5..>.......$:.5..ab........=.g..6a.........c..&..G.K.$).tW.``...B..{..v.Z.B...".:.7...$.E.._.`........hqx.......).#w..04+e.....-..l| .N........$.?..|.."7..QA..j.O...i)..E.L#..,.z..Z~wW..H6.S....+)Mg7.=...;.F..5'...F...|.=......^.........h.i....$.^.)...p.....a(....H....b..%..wOj......g....S...n..>.j....L..~0..G..t@...Y.........,.|8A.......:.".hz..TV._...GF.VA.r..18...dg9.9Io...b5.....E..w.Z...!..I..........*.x.Cw8#59.S.t...-......]....*..o.:.O..L..j.1S..L!4.N..E.e$i..-`..p#,&Xa....p...i.l.<.....l.A.\..9..}c.#^s.......0.N....a._.......GP?..~..&.U.%).......[^H.x.F.8.2B.t..`.K.<......a[..l..$......g..Z9.........j......>.B..y......'.W.*BB....\...Q.l.....%..S.<8.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:DOS executable (COM, 0x8C-variant)
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999540714925523
                                            Encrypted:true
                                            SSDEEP:24576:pRet5HpfS3ztoltZ4ROibRNm92zuNccTg:M5YtGtUJRNm96uNbTg
                                            MD5:D74E5A93F1209C4C5C7118DD0D428F09
                                            SHA1:FF7B56831A500FB714AA9D4FEC7C67F66A794592
                                            SHA-256:AB53D4510CF89FE78292DC86AC4C1C0DD4F010B8A13D8B40AA4B6764AD51899A
                                            SHA-512:5A609D1FA1427FF554766ED794E47AB64C10B06BAC734AE90E901AB0C8D53942171641677822FD4287369164F6D3F1B7B3A2CFAC572F04894CD79A47C0DED6AE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81736bf86896:3
                                            Preview:..u.]..xc.!W}2.;..X.....9Wv".t..H.q0..+o..A. >.~..a.H..3...O...(.......E.....Q.zW..]O.../.4.B...#.e96j.../:7.....E.....1P...I..vi...o0-...a...5...T*c..|.g.s.c.{..)..1.(.el.\...p|.6-K..#]EX<].>.&....4.O.4.h..... .P..d.f.F.....HK......6..X.s.h...r"....R.G@.N.....n..^./....Q....;..L..a.iT.nU..D........{....a.......!.-.s.i..i.y._....SvG.. ..m.U....:...@.o....=.SQ..r.].p.g../.s....=.......j..b...*...W-f..Fa.C.t=H.......it..n..,.....)..F...N...........w.....C.K..`.o.......}...F.Ayq..R..Pl.5=...e...f@7'...+......'.%q...M.}....2.%....t..;...t. }/.....D.Q...G.W.]....aj.,#..PN..j..].,..]..p..b..g\.h....b..\maW.*..z...3X0..1.8.FR..y....@.6#..M..q.y.......I1.:...-{^.......d........`.;..cj...o.w.1....#..P.iQ'.1...EG$.sF..........v0'..B%....y.C..".].w....K.Vz..s...JA.r.....2@.Q%'.-.7..`......Z.r..O.....>..>....H..........u..X.0........%..$o.F.(`.2......2...NN.=.=A8}..G.l.......V.z....k.X4.5.z....:...p.?..Q.o....93!..k..s...9...T.8.J.....op...9p..../.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):120781
                                            Entropy (8bit):7.984578037586532
                                            Encrypted:false
                                            SSDEEP:3072:8OWSBwRcH8l4kaM6Ui14d3RvHCpqWQiit0AsG5f:AvcvV4bvCpqW4tj5f
                                            MD5:8AF4BFECE90A4831C2C6AAB2D9F1FD1B
                                            SHA1:FC2BA41CB4D0DA221A985FC4F780D43D6B9256D8
                                            SHA-256:69664091D6ABECAC4AC7B87629C66F38DB720E9B741E1E6B5B87F21D767212BA
                                            SHA-512:350E9A2137AB9BD1DB2B80B409E963E3D5F67E576228921E3751269975087FA2EC2A3142E4F02209E0C8810C200B9812271DED393490A4A6CABE8AF779C2AB07
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400383/4/pNv92TJ5nUI.120781/31d68883fae7378b4e
                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......8.8.."..........8......................................................................m...T..#.JRqP/"uD....Ur..v......m..6v..(a.]O.....B..*.NhQ..<.~x.k.Z.....,n.j...L.'.Vz.4./c..i....y..qaW.....{k.I+d...k.........XM..sq4....v..q,..&...%..E.b/n..[...V.-..X.....Z^..x.(\Q...}...F.*.^.JULG.o.....I.\..;....=.........`....\...G].H(.*.q@.%.N".-"u^g.:..<..&....l...kZ..\X1...QB.H...m...6;d.ar....i..-...@.\nK.Y.V.eqd.5...T.i...[Ll.....&....W.i.\}oO5..c..m...8.p......Z..cs....I...X.y>2.NEJ....5dcm....R.}B[..[+....q$..k.+....j...j.4dW..c.?......3t...`x.....?...0.@(...PD.l..BT...y'D.*.*.'.O$f.D.F2."...~........?..._l.3.Fif..O$.u.Z.y&.O5....e'......J..<y..l.J.bo-&.....K;.=2.I.<.x..f{k.......J5..P....a=%op.....Z.e.[Y......5m...)8....l2.be..3i.+.......cr..{..$...iU.......h.....&'..!...kxK.<..;o....=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):250838
                                            Entropy (8bit):7.993335443845641
                                            Encrypted:true
                                            SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                                            MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                                            SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                                            SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                                            SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/t_main_Android_demo.mp4:2f817369628e5f:0
                                            Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:47:32], progressive, precision 8, 600x378, components 3
                                            Category:downloaded
                                            Size (bytes):267441
                                            Entropy (8bit):7.517922094204864
                                            Encrypted:false
                                            SSDEEP:6144:JRbRgCZgQnFhzFx1f54Qd1c6uRgKzO27Dahl:hFB1f5lSVu
                                            MD5:8A8A62973B2EC0DECA1F66218DD051A4
                                            SHA1:9C4CD9C48726D8348BB30291C4C5D8BE4FF48D0D
                                            SHA-256:3F831EE741D3D5A23A7E1A95065284AD2736AB85BB12ED85B13E5CFE579855C2
                                            SHA-512:0AD95B73EBB844F32A8899A770709451B9955D8FF491BE3E143C276B6698B338D91FCF0E0FAA51D921AC1A6D5A0E16D0969AE932B1ECDE147539961D744FF857
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45
                                            Preview:....&.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:47:32..........................X...........z..............................."...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0........a..r.\;4.@.../..60....G>.}.3.s..V.K[f.h3.......b..1-.Z....-...?.>.o...sY[l....k.$..............fR~..>...p.mo.e.G.._..^..S..%...n.t.d}..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):72016
                                            Entropy (8bit):7.974397109718282
                                            Encrypted:false
                                            SSDEEP:1536:O30iCw6ryLIcT1OzxrULrx/g39FcRmECwY/od:OpCladT1Oz2fx/g39Kmvwgod
                                            MD5:329BF5CB89B8D3ECA88B98B1E108FBC5
                                            SHA1:D0244D7E63FE53D4BC42044B867B5C2B66FE7380
                                            SHA-256:300F8731C964AB0C4B62E4AE55523D4BD9A418ACF3128D13172842BD2BF5FF97
                                            SHA-512:7101AE30718016F7F79A4A1CC76989623B5872E4F11398D47E87003AC51D061CD92E18B59878C46F61C9EDD83D100FB4ECFFA4F48F85E902D83357647BE1D437
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400363/4/jBCmJjvgb9Y.72016/66be54038626ababa4
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................#.....my.z...6....^n..y\.y.g.y..|gJ...q.g../..q,....g..9....qw.]..Ao1.....#9.......&$LH.............I@..0f......\.9....p.u5.:w2._J.).J\...{s.[D.K.].+.g......r1k=.s.+..et\.=..........OX.a....<o....j.8.....]Rc.+3&v.g..53e.-..pZlk...&...*...i.*.wu.......v..k....`.3...).p.q,..%.Y... J..J..J..J..,..E....(/..S68\..t7-.l!..-.Z..S...Z*Y..i..mL:..H.7..xY....uU...s.....h.o.....]113.$D..H....@e1 .*f%$...6J%%.%..f.Z....f..Aed.E..Zj..YdIi.......Z.6A%...@.H....$A.&. .f...TL,.....R ........|.9..j.y.E...".@........tI....Z.rJRlH...J%...J&.\.K&k)3Qja.5..S.f.m4..pd.D.`....R.....8..l..d...k77.e%..@...A%.P&k$.J..P.0 Q.....eD..D.B.!f.Mf..!eR.T^*,......N...-.....E..1..`Y..h~{.J%......`HI.3..e..U.SYv5.Vzd.....YQe.Z!-.....I.........E%2[..o8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (42164)
                                            Category:downloaded
                                            Size (bytes):42523
                                            Entropy (8bit):5.082709528800747
                                            Encrypted:false
                                            SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                            MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                            SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                            SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                            SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/css/bootstrap.min.css?3
                                            Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:35:28], progressive, precision 8, 1641x1033, components 3
                                            Category:downloaded
                                            Size (bytes):1280829
                                            Entropy (8bit):7.952691181334962
                                            Encrypted:false
                                            SSDEEP:24576:P/50FYjkJ5WVOF7ta2i6foop6RxR9gBO3lH/UdUPGE6H/xrH9i:P/mCj6qanoo4RX9gBOlHWo
                                            MD5:7000334A5FE52F25ABA97DD6BF468A1B
                                            SHA1:05E09B987BAAACE651955E55006086C73820A1BA
                                            SHA-256:78F68B3595B490985C6E9C117B638ADEF23B796CA32F696019E3DD0A1F4AD9F6
                                            SHA-512:4008BD9D8122AB5576BA3D24D10F4F3E9FBCC36A9B6DF2794F08D89D62EB40FCF450B9A38BFD6033CF5B55A3B4BC9648182E1EB1B0D9DFDA650E9030CE9E29B1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400305/1/lZHz272NlAw.1280829/51a8b6de27821df538
                                            Preview:....&.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:35:28..........................i..........................................."...........*.(.....................2..........$........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..G85..0..O......0.m........l..._...d0m..{B....I.5.,w..n..}......\R..%.z....-...?.>.o....pmL..9....@.=..A..IV......@....6.X{Icl.c.x..o...m[...;.:...N&Kn..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 300x360, components 3
                                            Category:downloaded
                                            Size (bytes):34484
                                            Entropy (8bit):7.8614848609304575
                                            Encrypted:false
                                            SSDEEP:768:8zZNeb/7yAtaEZmmtebZ0OUlMsGnZXABkFGh4fbZawNreZJ:OZN+/7yARZmGW0bfGZqkFGhSMwNreL
                                            MD5:E09E246F81288E4D1072437E81ADB6EF
                                            SHA1:026BB1982804492140A5A0C80D10F1BDAE18B75F
                                            SHA-256:C92F7E521A8D016C09D6F650D8A017A83EA3A066DCF078D0F66B827197C15C44
                                            SHA-512:0B78B98F8A530E169E906A392DEBD7053A07CB4C7A1B6BA79E21C266B9BFE9CF0C72CC4BDB7AFD69E765C362AE4209D8FEED6AFB82480864E022EDD0152B14F1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/tdirect.jpg?1
                                            Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................,...........h.......8Photoshop 3.0.8BIM........8BIM.%..................B~......h.,.."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[Up.......[.uz...^...W.o-..^i.~l...O.[..z.....7.......Cy~.P._..7.......Cy~........o...~...f....}....V`.z.U...g.5Y..]7Q.{_...n.z.O3.oe._.7..+.......F.7..X....m.s;....W3....s...c.!......._.....L...O..ysM..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):231706
                                            Entropy (8bit):4.593328315871064
                                            Encrypted:false
                                            SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                            MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                            SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                            SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                            SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/tgme/pattern.svg?1
                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                            Category:downloaded
                                            Size (bytes):17422
                                            Entropy (8bit):7.9862827586756735
                                            Encrypted:false
                                            SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                            MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                            SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                            SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                            SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                                            Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                            Category:downloaded
                                            Size (bytes):21090
                                            Entropy (8bit):7.878614475283644
                                            Encrypted:false
                                            SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                            MD5:F5EB8DCF9B18F19053034101E920574E
                                            SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                            SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                            SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/SiteAndroid.jpg?2
                                            Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (355)
                                            Category:downloaded
                                            Size (bytes):2457
                                            Entropy (8bit):5.02115483997928
                                            Encrypted:false
                                            SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                            MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                            SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                            SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                            SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/icon-192x192.png
                                            Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):98316
                                            Entropy (8bit):7.946132726765013
                                            Encrypted:false
                                            SSDEEP:1536:gVZNdlTwLrKM3+B0gHJdHx1X21CvAm9CZFkCYD1A6sJ7u53dEM81yuamVmHqB+DD:EZNdi/A1HXvm1CvqZFe6Z6t183VmbOed
                                            MD5:7A1DF143EE8CE0FB21140990CE9511E3
                                            SHA1:F2C26855872CBC15AC1DF1A75A52971BF509150F
                                            SHA-256:3D5B947ADFB0DE144E62705F62288887D74D36F64AF102D997AD91AF8BAA3601
                                            SHA-512:F8E3A41B7398E9299F2F0C5483CC2C80EAF2453A0FD75AA95E26F174EE6E9A47278197AB248D2F9BAF687AEE5A8967869009B047BEC3301D4E016AE4B1952189
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400584/3/p_UUNfCREeI.98316/4a6f0deeb5aea321a0
                                            Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999......8.8............................................................................................D...@.&@.N .H...L.H.'.@ .A..q.`L.....$.....c.Q2)...... @....I.&@A0.&@.0.$c$@X...A B..".x...s...... N2.I2.-.`I$c..&b$... .N ..8.0&@.....U.q.`1.(..H H&.....&P.H.2....2....#. .... .D*@.E...}........ b..d....$.1.D.1.. b.$..)..'.....1H.2..F2.$.$D.....d...H..`@...D.@..@..J"bH..."P.(.&*..@U..}.....% $.A.L.S.q..F0H.D...H.@...D....L..D..J.1.. .B$I"Q..H&.......H.%..."...Q..E......D.0..J.e...}....1.A0..%..H&H'...DH.&.EDITB..`N". L.N0$.J%.&"I..D"D.%.$...I......LI....L...1)$.$A$..A..@..].h~.....B..&..A2.L.N).....L.I.U...e".&H.X...0.0.1.T.....$.DI(..0.&D@&A$."%.....$@$.D... H"@b%@.]....{@(.. ..&$...... I.(.1"D.....,.D.. ..c .`........D.".J..H..L)" ..D..L.. .A.....D..TA,R..b...].....a@.. ..&$......$... D.B&.@..K2.H.2..."q.L L.LBL...Bi.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999821405949244
                                            Encrypted:true
                                            SSDEEP:24576:3ospIzD4v9mKK59tmy8y6T8i8okuFRY+1Y9NMD3VLggEbu:3pIgyP8ZT8oBY+1DLVN+u
                                            MD5:E03774D61C76C689F623585FD011E688
                                            SHA1:684758DF8894541064BCF6517C91B6E1DA19A809
                                            SHA-256:AB7B000F572A0DC21F5B04DD443ACBDAB467EFEDC507A509937EEBE9075FE7A7
                                            SHA-512:699157E070CFE67FEA004B0D7A79F40A032D9077A3F7032B364607BA8CC5E14703F8986CFCADE236628ABA277FE82A1934E500525F7B9CA67472210AA71CE341
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81736b976d5b:3
                                            Preview:.".`.gr..{.i.u..K.@......t.O...p.:._..O..Y...v4.........\J@..U..!T....2#.3...z.>..'Uv.q.@.....M$.;..Z.=..9.../^.Yf^Y......).ia.J.......$v.s.......")......ed.Gh..<..N77.X3.U..n..4'.~......p+.. ....C&.k..9:...<...JV.o9..+e!.u..`X....?(h........(T...}..^.F8.....Xd..9....Z........G......9m...hi....1..)dG.:h..x.6..;i..O.E..^.3.U......Am .6|!Z.).#......m......3....e.4..C^...\..0x.g.:.s....w...#......2...xx.e...].....DSe.v.Zg..s .....D.sP...Rb.^.4.@....!...`p4..@......r.i.....{...o)/.E"..."..%.s.J.b.Q.}?.u.....l..'...)./yW^.%.f&...k.....H../."|;l.?.V.F.61*.m...dw...@.....}...u.J....X@K.bb.Z...f.z.P..5e...d.K......}.g.3,...<..F*..N....iCp.2.z0t..0....<Z^.2.y..0M..Z<d...B.%.{Dw..8O.w..G..$$!.....t......3....R.N.....+.Fc.=5mi..as.V...-.cf..q....V......M.E...g.V...V...j...xs0.F.............. pl-s9.....]..].....<.jY....SI._..4.....H.....c...]1...P.'?I.P........A.0...$......5=.[........{......0.!...+....(\.[c.k[:teM(...E...../Y.).L+{..F...8..&
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                            Category:dropped
                                            Size (bytes):4286
                                            Entropy (8bit):5.157520760822341
                                            Encrypted:false
                                            SSDEEP:48:er7z41Fi4mXEJyfetrETUzkPPgl0TzcHdCC8ZzsVhRItkhXj4FOKWXG8Q:u7z41c4mXEpHzk3gqzNCBKwKWWB
                                            MD5:975B4112A366CCA6B9BF2C84E268268C
                                            SHA1:97992BEA1D222B36E9B77B1E0E2C9F0CFDE0CCF5
                                            SHA-256:181349B08B8DA309823B3B6A670CE13581FF82AF7B03DB71BA60C705D0620261
                                            SHA-512:1440CD81F276F753DE3B6DFC7851D569689E998F14C55DCE698F68B4487D36E18B9D010DE66EC791FC97704CCC674AB65B26AC46F298A97B664FFE7BCCC90034
                                            Malicious:false
                                            Reputation:low
                                            Preview:...... .... .........(... ...@..... ..................................................................+..+G.'..(..)..(..)..(..(..'..(G.+..........................................................................+..)..(..(..(..(..(..(..(..(..(..(..(..(..)..+..........................................................I..)..)..)..)..(..)..(..(..(..(..(..(..(..(..(..(..)..)..I..............................................+..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..+......................................,..+..*..)..*..)..)..*..)..*..*..)..*..)..)..)..)..)..)..)..)..)..*..--.............................+..+..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..+..+......................I..*..+..*..*..*..*..*..*..+..*..+..+..+..+..+..+..*..+..*..*..+..*..+..+..*..,..I..................+..+..+..+..+..+..+..+..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:47:32], progressive, precision 8, 600x378, components 3
                                            Category:dropped
                                            Size (bytes):267441
                                            Entropy (8bit):7.517922094204864
                                            Encrypted:false
                                            SSDEEP:6144:JRbRgCZgQnFhzFx1f54Qd1c6uRgKzO27Dahl:hFB1f5lSVu
                                            MD5:8A8A62973B2EC0DECA1F66218DD051A4
                                            SHA1:9C4CD9C48726D8348BB30291C4C5D8BE4FF48D0D
                                            SHA-256:3F831EE741D3D5A23A7E1A95065284AD2736AB85BB12ED85B13E5CFE579855C2
                                            SHA-512:0AD95B73EBB844F32A8899A770709451B9955D8FF491BE3E143C276B6698B338D91FCF0E0FAA51D921AC1A6D5A0E16D0969AE932B1ECDE147539961D744FF857
                                            Malicious:false
                                            Reputation:low
                                            Preview:....&.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:47:32..........................X...........z..............................."...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0........a..r.\;4.@.../..60....G>.}.3.s..V.K[f.h3.......b..1-.Z....-...?.>.o...sY[l....k.$..............fR~..>...p.mo.e.G.._..^..S..%...n.t.d}..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):15740
                                            Entropy (8bit):7.954978172464159
                                            Encrypted:false
                                            SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                            MD5:4E59E61B2A0205E09DAFAD24DA174530
                                            SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                            SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                            SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                                            Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):19325
                                            Entropy (8bit):7.97541212859293
                                            Encrypted:false
                                            SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                            MD5:DA1FF638A4141EED84327E20F936496F
                                            SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                            SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                            SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (42164)
                                            Category:downloaded
                                            Size (bytes):42523
                                            Entropy (8bit):5.082709528800747
                                            Encrypted:false
                                            SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                            MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                            SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                            SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                            SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/css/bootstrap.min.css?3
                                            Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                            Category:downloaded
                                            Size (bytes):15086
                                            Entropy (8bit):4.980767694952946
                                            Encrypted:false
                                            SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                            MD5:5791D664309E275F4569D2F993C44782
                                            SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                            SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                            SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://desktop.telegram.org/img/favicon.ico
                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.99588622210771
                                            Encrypted:true
                                            SSDEEP:24576:lyrB2Dp5hUjFhQU3/E57QJcplEcUuFJAfznd54/7GwM+ZcxjrJ:lyV2DbhUhJ3OMJC27fd/jrJ
                                            MD5:7C7FCBC98F485CC91F0208F5417950AC
                                            SHA1:39F64232D97820580575185552816A4605BDDD95
                                            SHA-256:FC1D454C61D0E06BD16094B26136C28C603151F5E5D0F8959473ADC8811C0395
                                            SHA-512:7845D460305A0F2B05A3248C3C94BA3AAAE4EF0C5EEB7346B76E60A4C38C89FAC6DB0D3373DB7CDAAA3C2707ADB040D76246777B9000FDF84C2B143EB3E5343D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921:2f81736bd0b7d8:2
                                            Preview:.=..M8.h..>....2h;...Z..=$....c.R._K4..R'.,..V...{.Z..g.g4. ....t..!.r....e.5D..u....gT,...U.~-........D.W..Xb}.y.#.#...R.........1.$~.7.*..............'.k?...,....@+/L...|..e.{...'q....p.6M........Z.....$.d.W.-...v.>&..h....i..l.8.E}..!`...].....Z..x.o. .....eeZuHxzt2..w...Xx.j.j..IR...)#4.vDD.1...~{....!5y.Q..<..^.....8...z..5.......V..}.]..)D......3.9.,..H-I.....V.2`0.6..{P..l.@.d.'..=.8%...n[....$.h.......I...dN..{.M.&T.JB.H.u...j.M9.t.../|a.....$.L...r0......'N.'..'...z..{l.+.S..o..>...X.R.F].\......gMu..#!...E.$..m.y....l.8Vb..!....x..K.GO7.6..!....>.].........>.(z}.Qt.%....a....9..P@.sk.........w^.9|.jN.`...FD{.%..GNq.A.q..$.!.....k.....6&..RTY#).."O...:..m`c....V(....D..4.f4.S.t..^."..........<}.Ftt}......\..l....y.9 ..R.>...s....{W$............5..N....2.[sm'..@..|.,^..IP.D..%.r....x..?X..X......8.....}\0G.S.`L.'.....n)..k.^).........u..i..h..y..WAN^....]!V;...........s..k._9..e...t..s../...iK.m...e.a.tw~.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                            Category:downloaded
                                            Size (bytes):10959
                                            Entropy (8bit):7.979994782862011
                                            Encrypted:false
                                            SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                            MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                            SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                            SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                            SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                                            Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):28
                                            Entropy (8bit):4.066108939837481
                                            Encrypted:false
                                            SSDEEP:3:icFkY:i9Y
                                            MD5:FB8C7FF2D2D32EA71E1D1806FAD0D112
                                            SHA1:A75ABBE86077F4F43736951EA1D92D537C27D6A4
                                            SHA-256:93B79E4D995021FD38EDCAFBF01313C21DBFABC427C671DB40E7BFA3566A6EEE
                                            SHA-512:A0AC357CCCCBFE24B9767D7A57FB32B1C8ECBB56CFFBC49FDE05E9C334431F064516589FD62FBE1E66DC0DC15842D90703C14727CB5B6F7090D4779EE6FC25D0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnC7KyBgiv5thIFDam4-xISBQ2eujKI?alt=proto
                                            Preview:ChIKBw2puPsSGgAKBw2eujKIGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):21478
                                            Entropy (8bit):4.9401794405194135
                                            Encrypted:false
                                            SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                            MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                            SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                            SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                            SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/js/main.js?47
                                            Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.978300548139475
                                            Encrypted:false
                                            SSDEEP:24576:eY0yN2pTO49m+ws5/mbotjODvVWhTOV69Yk7:eekpi+wCYvVWh6V69Yy
                                            MD5:54407B502BF400883E0DED8512FC9D9D
                                            SHA1:C245C74EF5129B67C16CD267852DE730BC2B4C38
                                            SHA-256:8F5D9CC365DB4B605EDDF6F368763EE39BBE92D5FE0D99D728B885A058923BF1
                                            SHA-512:45BE9ABCBB149803913E88FE0EAD45DC81AA8A6FD7108823B1634515DDA0437DE740B68DB4D785172058CA74A00541114ABFAD2CE80832990579348CBF8B8328
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81736b9459d7:0
                                            Preview:....ftypmp42....mp42mp41...7moov...lmvhd......l...l..._...0.................................................@...................................trak...\tkhd......l...l...........0.................................................@..............$edts....elst..........0.............mdia... mdhd......l...l....`..u........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......&stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts...........l........stsc...............l........stsz...........l.......................S...(...f...B.......{......./.................."....c.......h..'........c...z..0+...........f..-U..............(l...........>..:T...g...l...r..3_...........:..%...............#...............6....u...#...}..0..............N........w......D...,...#...,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.998124066516887
                                            Encrypted:true
                                            SSDEEP:12288:NT6BwnNcxUclAC4r0zPDM2IeiRjAws1wjkp4wf0ZW/X+apZPA/ethbNDhjovDSsO:N+CNc2e4QmZFjw+SOapVYkFoeYY
                                            MD5:2C562DBDC503AA0CC18B844729F88203
                                            SHA1:E3C914919F398A637D3EBF2DEDDD672DCED96D6B
                                            SHA-256:48BFCFB9A4C587290778B0D1D9AEE28821E9D195E5D28F0AB3F6039D7E1F6EBB
                                            SHA-512:C6038E54F1C46BDD461E819489C87EC1C081A96BC4ED1F688F4EB0AC0C25D4BA9CF51F23C5E60A5772B66B6E0E8577454F06FA7936214353F467A2F5482E9FFC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81736bf86896:5
                                            Preview:.....w..EZ.s.%...F.....J%;..N...v. >.x...(..7.D..V:.(2(.}.L.6=v.3.8X'.PC.w.!T...6TR......w|9.BA+Rd....L.5.L..}..>Z..I[>.s...%iZ.H...y.q..a..xs...u|..>.....Y....4.Py.Q...}.ERZ2.....S.IW..J..9..y.V.G..9.kE./p......}......*.....n......e.X.(.i.Ff. ....... ..'l.68......vU?...Xz;0...c.....P...U.. ......M.g=...........;:.GX.-[.r....V...$Y.....8....I.!......pA..)=.u..'u.>...J..9.S..[.u..Pb.6.......z...J.L..q..dw.|.!(O..i.g....mE...0...^U....`.cX..o...B3i.. .>.F..c.(..j...%?.x..&....W..?...r,..f.k.w..P...?$...];./.Y1.><.^.......n.Jg..KC..@.`......#<#.....BT..y:..\.].....&e...\R&..*....K=1%#....S.2....'.j.O...I..g...).$.[tK'.`O..........w....+..:{.O!..H..t.........U..{...0....Z.q...D..d46.#.X..%[......q..B...9~.2..I....FZ....jD:/..\.D,......bW.!..(......]..r...Gi....&.G`\...qK....w.KB.=..+..m.#..QZ..}..Z.s...-.-Bh2...*k]/..<.A#..qz..........w.G...po.y.4v.15KWtH....2.....aY.R..H2..Y..=3.f.m.&dF.\.Z,.O.....43.5.&'.........T..N.G...W.b..X/h"J a.">.....N...&...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                            Category:dropped
                                            Size (bytes):390408
                                            Entropy (8bit):5.640205401698211
                                            Encrypted:false
                                            SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                            MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                            SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                            SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                            SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                            Malicious:false
                                            Reputation:low
                                            Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):11343
                                            Entropy (8bit):7.967755371327097
                                            Encrypted:false
                                            SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                            MD5:4E06D87C860BA8E8A804350F42632217
                                            SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                            SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                            SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                                            Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.996223125280229
                                            Encrypted:true
                                            SSDEEP:24576:nJPcenDrfBmkTfRLbxUiAjpw6wOekKTeDxDJooOcyxr:nlQk1/xkjpwDfTaDJotzx
                                            MD5:09EE743E59AB2463F276ED734E593314
                                            SHA1:A305DD0A0AC739928BF3B0CA699B28AA0C1C5BC1
                                            SHA-256:47926730F9DD2E1B093A5E3751BFA94B68173F486578EA552B5A281EDE4A4522
                                            SHA-512:A2C2849DC4F936B801A3AB77713D7E379234BC1109A050275DFB01AA92E9A8C8FE3937385FF91DB347C607D7DBF1AE55E2414B1175A4F1266A8658477CBB0FF0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81736b81598c:3
                                            Preview:%y?D.#.!.1,&R'7...b.....}.R....".....r..~...(..Q`.i..q.. jjP../.....F.{2t.M.A.....V.9D(s}C.....:...26.\.,.|z...].q.J.|.oP.`..i...4........U;.P....F..oppV.i.+.V.,R.......(..x.+.....y..$[.;N@@...'.D.....G..te....i....]8[%.:'.).7.4. ...(.t.Esi...s..`.............%e$.|....K...-q8U...P.8...R>....N..t'h..A...aR#5../..........&.( .+.%..H..7.....I@G6.......3o.CJ0.9l..4.;..p...N&g...l....?.\;.d.P...a.aG1.&. ..../...,+..5.....z.....&6.E1.2,...>..+.0. q.i.w.2JA]..=.w..=!i.24. |.[.....F.c.}Y\.....i.T..T%_..h.yR..B.!u..9...$=..=.`3...w....}.'..?......L.~..i.|=...g.;.=g.. ..............0J...dX...k.u.....R....../.>.nQ.E....Q%..vV..9......5...Z.s.g3..;..-w....u..g.M..c.L.x.Yl.....-R...@..t2iNB..vsk...oV....+J.#........o..(...<..v...:".|l.=.Y..6....,.....1s....oI.T.....BGM....4..s<F C ...........x4H..L...+...h._.S|.M.3._...u=..\...%..gew...Z..L...6..>e{.f=..Q.p..~..]!..h...K5..}.p.p..+`6...f..}....W...R.)^..[...I$.Z..H...(.m{....R......G....(.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:downloaded
                                            Size (bytes):34527
                                            Entropy (8bit):7.9408502698308
                                            Encrypted:false
                                            SSDEEP:768:TEVh3oiOOMZBRca9jjjpjIvZI7nXXwTwPKmyKDMYt1vo+Ht:AVhkTX9jjjpj97XXwT7KDMk1vrt
                                            MD5:3E8B92FFB66B90BD80DE06BAAB92563E
                                            SHA1:F6943C3391376EF8841C4EBC7FFFFB2D90DA7082
                                            SHA-256:151225764F0593D7D57C521F8D7649664E2DD88F62778EBB3C57DB964C7B0EC2
                                            SHA-512:D7E8F5E88E857430C9C48C13AB040F077AD9E5939E5922817A66346D42946F7C66E3C8EC83854B83A228A187E24E2E44C8E8F2CC14B66F9A486285808880FD10
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea52174
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3....................................................................P.jU@...P.n'k.......Q.9....QDUE.D......@..E.DQ.E.DQ.B.D.B(.". .......~g.g....u.=;>./..p......(.... &K>w@.AIb..%.PZ...v..^.q...9c....DY@..E..Q.E.DQ.E.`Q............DUE..EDQ.E.F.3..3....:....W...>x.....B....!FR.o.Y@.@ET....PW.....tq.7g.e._k..J.DQ.J.D..P%.D....E.DX.....E..E....e.DQ.........S....zv}^oO.... . ..H.*......U@..DUE....eyx../...sv.w........0>rv.=.>!...E...........DQ.E.D.).E....c|..\....t../l.............5.vy.z...}...o......c...Q..=N.#.......?S..... IB.P.&C......PP(TUA@yx..'.G.s....^.1.<L4.u.|.3.p...`.....E.U..........i..o\............lK..-DPc.v...j..;..<.:.z|9.<}....(......z.~Gc....z....dT...T.......|.....*.@.K(.....1......m...U.!......3....YJ. ."..(.(....(."........rt.......&.W.d..W.-@..1.[..Rl....5Y....E.|.....S..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):46714
                                            Entropy (8bit):7.927830985516181
                                            Encrypted:false
                                            SSDEEP:768:643Hy9QzOYn3005UNsNYSR8haj48xuaGCUdEH+qzn9S+KCKYsND:60Hy9RYE05UNSNqhO4iua6Weq79SBCY
                                            MD5:E0D5C865828FFC4FBBBDEDDF354314E9
                                            SHA1:305D6CAB5821C25A9318E5353A367231CB777904
                                            SHA-256:DFC134DE384F021487F629AF544DFA5745B4B72ED361DA49D28B0A4D0FAA67CE
                                            SHA-512:FA2FA4EEFB3FFFD1D02C0B125537C45150F0795BDA1EA289295CA6F68C0945EC4DCF35B8D122895FD495D19D1FAB6E0C69DC13DC32573E0FA9B0EAF3837EEAF9
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................e......H...1...&&......................................(@.g..%. ...@.......(D.H...... ...............(............R.((2..@...&..`..... ...P.@...@..................P...P.........PP... ....@......@..!(..H..J"@... ...............(....J......@.....@.. ....L"P$@...&v\.Z].z.t:.p....Q.+..o.".B/.".B/.".B/.".B/.".B/.(.P....P....P....P....P....P....P....P......OA..la.7....J..h.k.4...A@.. .(..........@."@..@.(...L..x.V.J.w...7.....i._E.|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}3....<..W.zw.=..Ga.-''.R....k.@..P.((..........0.D.....!q....TD..c..~...!.@..........R.. .R.. .R.. .R.. .R..'Id............y..P. .....V._Y.....M@......((.. l.......(.....Wm...f.}u...6a.D$BD$BD$BD$BD$BD$EW_...p........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (355)
                                            Category:downloaded
                                            Size (bytes):2457
                                            Entropy (8bit):5.02115483997928
                                            Encrypted:false
                                            SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                            MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                            SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                            SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                            SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/favicon.ico
                                            Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 360x640, components 3
                                            Category:dropped
                                            Size (bytes):24728
                                            Entropy (8bit):7.957855495194689
                                            Encrypted:false
                                            SSDEEP:384:NFvdnM3yJEiEZX9AQLRXgan1dGiNWWe+GdbonJLU7YPTRbkxQNWKttVdB5vDGc9o:NMYM9Oan1pNJekpPThJNdLVVbGczq2M
                                            MD5:4E7B64F9293CC411E3FFF117E262401F
                                            SHA1:07CC5987F7290A63E183B72A8F1FCC4A97817C55
                                            SHA-256:1156C24DAF0E984702FE9594F35E1119349848831FA78828E3921C9D4DB7E022
                                            SHA-512:B90F50DF857EABB9D57B026C40C01F4CF32E54FFAEB8072D9E6A68705BCB80513CA5D865E6711D4FA54C4CBE497147BAB7B1C53E49F7057D2DEA04FB254EB12A
                                            Malicious:false
                                            Reputation:low
                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................h......................C..............................................!........."$".$.......C.........................................................................h.."........................................J.........................".!2B..1Rb.AQar....#q........$3C....S....%4.Dcs...............................'........................!"1.2AQa..q#B............?.<.M.S....\\ +:.l.x....pQK...Vc....'.j...oN..h....5.. "+6I....G2...m.).2......V...X...\...WIk.Vz.~Ur..=.5C...."#fB@/..r...WIO.Q../%..Z...A.`.>..s.stt....N.#.E.iG..>SL.>.N.B..o.....S>..`.m.sz.....0C.F<..U....4n....H)7..F.....Z..."...+e~..e.}R..........jK..U.w..........i.......TLT.>.){...8.I..ZM.M..kW,....A...........#..C..o.V...(.....uq#..A..6IM.(... .:fG...YK.3...A.S>...L.k.D.d.(.ejkrR..S..l.l..%,. "^e......?..$.{&I.I.I%a..Lu.cO...DE.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.981370926498269
                                            Encrypted:false
                                            SSDEEP:24576:2G7cHg2EhMFPwCuNJEwFe6NfJEz/HqL0ScdK5/qzWMiP8vfeEo5WM7p:2G7cA2twpewFHJEOL0nAGUUop7p
                                            MD5:3E30C17525347367B5EEF8D53BF9C5C7
                                            SHA1:0D38F18B65EE79BF0F17CFCE0600344798D697C4
                                            SHA-256:DD4F7DF4B5FD76E8B9B9D61D5F28E66C3CD67A3589543AB814ABD80E1028E42E
                                            SHA-512:FC44B5859F4BF04193C60532AE52735A287A64B607134C3F00F57F8ECE1DCBFBD1982F58E3B5AAA1B08FF2191B90130067FEF8F2A6BAD8570FD832460D414B1C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/tdirect_install.mp4?1:2f81736b09e4e6:1
                                            Preview:xw`...."t..>.....(.==.1lb.m..G.[......B.1.}.S...W...S..v..$.."F.~...[6.....?@..............*a....w...~........r..*..Y.i..].R#..rZxm......8.+........=g.."3lq.z}.0..3.h.&.z.XJ.....$.].T.n...6Z.6......U.u.m/.xm....1...l...[...}.8#.Q.[f.G.lK.l.H..a...s;..!...Bo...N..<A.j...p..........,...'.x.....e.#@...[.|n........'Q..&:.....Nt."...J....I.H.....Ss....T......4\z....7.;K1)...L.......$.x..u..N....kAS..3...........K.D..=...2q}...].3.=?..5._n..%}..=.z.5.{...+>b.......Xl#.G..I.uO.~..]..v.VoF..R..K.......Ar).jv........(..K...#.m.K...z!...N......?..U.T.K%.G8et.E.hR.g.%....%G2.(..X....l.H....."E.h@e.g+..k..*T..p.......!G...I.l...4s(.z....S.....:T.V/!...R..^.3.?..7..,.m...~...g/.....u0......hy..p:.....:....L.uX.~.a..TBN.`.2F.h.(.......D..m6..&..o.....CP .mT.~R.........?.e.0.h.=.'....M..g.".?>..T...`..GuQ.W.e o>..4C...g.vQ?....a..J..9....[..7...I.=[n..T.k...b.F.....It.....go..j...o.......,..c$.:...R.`b.s....b.......`z)..l-.i.}..y....aU.?.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):196938
                                            Entropy (8bit):5.135396650531942
                                            Encrypted:false
                                            SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
                                            MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
                                            SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
                                            SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
                                            SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                            Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:04 22:08:57], progressive, precision 8, 600x385, components 3
                                            Category:downloaded
                                            Size (bytes):276665
                                            Entropy (8bit):7.54245280986215
                                            Encrypted:false
                                            SSDEEP:3072:JA1Cg0ZZaQnCvhgJl40dUwf3gHxPqOgFbMVMZFt6bU3pp0jLe121KwUs:cCZgQnyVrRPmBNZ6w0jWw7
                                            MD5:E7EB98CEF7E27808F88898AEFDE0735E
                                            SHA1:9A9DF686523FFA88CD6603D9BB5DB73F21C3F861
                                            SHA-256:5812CE975502296BA898F6D143A2C21B51A072CE31D0670BC803740D9955C550
                                            SHA-512:5C02C2476DA2813B3A4C03EF5CF5AFB6294A688DB6A74FADCBBA3C9D6B8D3D6C022736A08CC9A488472160EB70301C1A1CC6EA887DB006C16FB1A9087E0BDC6E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890
                                            Preview:....#.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:04 22:08:57..........................X..........................................."...........*.(.....................2.........."w.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..;,el/......X...Y+.6.K~...n...W[.V7..}l..t....ey.6=/.g...]/...]........{..a<S.......)T}G....s.8d (X./m..?i...=?^q.@tI.eo..kh.....E..m...l.~.......7X..?.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                            Category:dropped
                                            Size (bytes):97628
                                            Entropy (8bit):7.832669342660093
                                            Encrypted:false
                                            SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                            MD5:FA44F18971E0750249CBCF34F66AE11A
                                            SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                            SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                            SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                            Malicious:false
                                            Reputation:low
                                            Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                            Category:downloaded
                                            Size (bytes):4286
                                            Entropy (8bit):5.157520760822341
                                            Encrypted:false
                                            SSDEEP:48:er7z41Fi4mXEJyfetrETUzkPPgl0TzcHdCC8ZzsVhRItkhXj4FOKWXG8Q:u7z41c4mXEpHzk3gqzNCBKwKWWB
                                            MD5:975B4112A366CCA6B9BF2C84E268268C
                                            SHA1:97992BEA1D222B36E9B77B1E0E2C9F0CFDE0CCF5
                                            SHA-256:181349B08B8DA309823B3B6A670CE13581FF82AF7B03DB71BA60C705D0620261
                                            SHA-512:1440CD81F276F753DE3B6DFC7851D569689E998F14C55DCE698F68B4487D36E18B9D010DE66EC791FC97704CCC674AB65B26AC46F298A97B664FFE7BCCC90034
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/favicon.ico
                                            Preview:...... .... .........(... ...@..... ..................................................................+..+G.'..(..)..(..)..(..(..'..(G.+..........................................................................+..)..(..(..(..(..(..(..(..(..(..(..(..(..)..+..........................................................I..)..)..)..)..(..)..(..(..(..(..(..(..(..(..(..(..)..)..I..............................................+..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..+......................................,..+..*..)..*..)..)..*..)..*..*..)..*..)..)..)..)..)..)..)..)..)..*..--.............................+..+..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..+..+......................I..*..+..*..*..*..*..*..*..+..*..+..+..+..+..+..+..*..+..*..*..+..*..+..+..*..,..I..................+..+..+..+..+..+..+..+..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):13579
                                            Entropy (8bit):7.963684155389635
                                            Encrypted:false
                                            SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                            MD5:EB46CED34F8CD5637A3CA911BD12F300
                                            SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                            SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                            SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                            Category:downloaded
                                            Size (bytes):97628
                                            Entropy (8bit):7.832669342660093
                                            Encrypted:false
                                            SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                            MD5:FA44F18971E0750249CBCF34F66AE11A
                                            SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                            SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                            SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/SiteDesktop.jpg?2
                                            Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.99975116215011
                                            Encrypted:true
                                            SSDEEP:24576:hEj+dP3emczzTUgSQweWtJD45aT9YBtb9ryfQeQjbEOImc8lV1TIS0S/QjIRx:hrdP3e3zTUgSQ6tJc+9EtBy4eobyeV11
                                            MD5:08A3CA9A052A56388A167FCEDBDA2318
                                            SHA1:3E82AF9DB3863045D3F6DE78C1EFD04D72F83D7B
                                            SHA-256:B15D85B9E482633F348929FDD20ED3131304C5E85F930753FFBBC6EA126DB55D
                                            SHA-512:FA1BE3E28C41A2C4417BC990271FCABDE9D831C14C5F16E24FD7C89BF4CE57352C68415CEBCAEBA0D53812327BBC97FB8219A372797320B1A318ED4BD2B53FAC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81736b976d5b:5
                                            Preview:..l..[.j!.m..H=.....6..d....j..b..gY.Rjjn9....*..K.......S..dR.!....{.v\.{7..>..6Z.~,.Pd...*.+..B4...A......7>1...*&...I..H......1.t....5..Q...c..^......]52X9..q............%ZO.L..*.y)...bq,.:o...+`..g.;{..a.5.....{E5W!......T.d....a..E..&_...p....n.r.N2;....#....n..X9.2..1....$..p.v..DX.._R..jE|.i....X3............9f.F.."..VC......Y..o>.,.h..8..;...|?....K.&K..n{.}*....Dr.T.4.Q...#+].:#....p.j>..KE....'`.4(..0EP.8........,....Me..u....`..4...._........."..A.m...Y....E!?cfi3v./F:P+.D{.x...../6.l>.r...)^..=.0...7..K`er../..{C........~m..hA...3.8._V...O......kO.....|06.n.Y7e..4Ar.l$.B..Q..p$[.S.>o..cKJZ...h........-4-o.].|=q..k.+...x...'......Tr.2f...X..}t..6.M..$..;....&.d.'].............V.....,.(;..s....<~.T.u..C:_h....SH..w+rm.t.u.B]..=.r..O-}.Us...g.'.}...........:.vg.3.a+,Cz{a.l.w.w%h...\.i.:..Z.3..l.A-.B.....F5.r%......P..R..E..j....E<p.."...1"R.......g..G.0.J...u..CM2.Q.c.&..|.X.M......4..=..##_]..x........Ff....!..`.c.t..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (22681)
                                            Category:downloaded
                                            Size (bytes):22682
                                            Entropy (8bit):5.562019061368948
                                            Encrypted:false
                                            SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                            MD5:8E548B1AD991B0CD636A7E4939E3C420
                                            SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                            SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                            SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/js/pako-inflate.min.js
                                            Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (22681)
                                            Category:dropped
                                            Size (bytes):22682
                                            Entropy (8bit):5.562019061368948
                                            Encrypted:false
                                            SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                            MD5:8E548B1AD991B0CD636A7E4939E3C420
                                            SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                            SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                            SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                            Malicious:false
                                            Reputation:low
                                            Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (355)
                                            Category:downloaded
                                            Size (bytes):2457
                                            Entropy (8bit):5.02115483997928
                                            Encrypted:false
                                            SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                            MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                            SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                            SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                            SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/favicon-32x32.png
                                            Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                            Category:downloaded
                                            Size (bytes):15086
                                            Entropy (8bit):4.980767694952946
                                            Encrypted:false
                                            SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                            MD5:5791D664309E275F4569D2F993C44782
                                            SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                            SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                            SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/favicon.ico
                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                            Category:downloaded
                                            Size (bytes):10926
                                            Entropy (8bit):7.978728085656948
                                            Encrypted:false
                                            SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                            MD5:BF88A2E44AE44DE60408010047AA2534
                                            SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                            SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                            SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                                            Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):3096
                                            Entropy (8bit):7.899269391411547
                                            Encrypted:false
                                            SSDEEP:96:8WujVv+nT1ZB1iwq8CPxiBPWxyvHFuK8h2RO:8Wuj9+n1hC6myFFpO
                                            MD5:4E017D9ACC962CDDC00B1B575FA015EA
                                            SHA1:9F03FBD65188A0E20A9E8075A08FBB418283EDE0
                                            SHA-256:C7517024F65860BA18271779E6B332615C4B791101778B8E64F48AE6F2031027
                                            SHA-512:813E7D5731958BDC57F9CB1B59853E24128A2A15557F22CEB8989D672895FB1D117DC42BD5A3688903E05121F70B06B893EBECD46C39C7908FEC9DBEBE6EEC66
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/emoji/40/F09F988C.png
                                            Preview:.PNG........IHDR...(...(........m....IDATx...t$..@.{.f..'N6.c..m.m.m.=\k.;.i....O.9;Z}...R...~........?..=3]..A.N.."...equY........p.n,^../....+.-.......%........a-;^..\.P+.y1*.......Y.......:..X....J.P..L/....t..9.......Bu.{d~...3../........v\....9.........}....;A...m...(..M4P....j............G..~.>...........(..;6....wx.N.....t/......H...&...$.Db..P.5...._..x._.[.."`.u...M..Zq.]oR:...X}..w..'....e"@...Dd*..4X.$b@x ]PG`..p.....N^.....O.....f......6.{.......P.|.8-..a..9g...4R....6.M......Uje........y.9.#e....^..>.......l..9i.....l..&...#q.d`..p.]-f..|.{.........T.,.:......Mw....g.Q.....V.ID.r.....M..............K.......2....NA|....T.9.^.........{.dr........@.u....@t..D.4bP2....%.98...k8.w...R.Y)].......A.N.1.:.2..9.......3...-q.....n.. N.l.9,...7_.3...c.l..(.[.!.C..v.c+.9...C..].6_..%..W....p.i--A'..+.Z....e.....q.....Z.K..'.+..M..@..Z...x...e.......>n~.Q......tB.....B...'..<..q....p..]s+...u.....h.N..90.g..Fd...7..c..W"..... $.D8c..p\
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                            Category:dropped
                                            Size (bytes):12545
                                            Entropy (8bit):7.9793641338070485
                                            Encrypted:false
                                            SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                            MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                            SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                            SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                            SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):23116
                                            Entropy (8bit):4.416888886221028
                                            Encrypted:false
                                            SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                            MD5:E75F7F8AC71782DDA40464528A4F619B
                                            SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                            SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                            SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/t_logo_sprite.svg
                                            Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                            Category:dropped
                                            Size (bytes):10926
                                            Entropy (8bit):7.978728085656948
                                            Encrypted:false
                                            SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                            MD5:BF88A2E44AE44DE60408010047AA2534
                                            SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                            SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                            SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.99589589278671
                                            Encrypted:true
                                            SSDEEP:24576:7XEMkGqt7B2sPCi/63QY0/x33+fasMKLI2ltXEwqt6r:703GqGgS3Y33+fFMKLIpwqtY
                                            MD5:8417A1EA46C52A07247C2CF86CE670D9
                                            SHA1:C0DD2755154F091F9DA0E56BE47C6035844CD054
                                            SHA-256:64AFE2D4CBFC28B53BA2B48E81944CF99EFF8C12D9C7248F00822B8CFFC9F97C
                                            SHA-512:B97D62987C96A9982C1E53DEE6D4463A6581445F243171B089A1CBBAAFB8B009E5DAA5E5C066D790554673FB0E4AA3EC242B7EBFC6D8EFC156B94E9F6BC8DFD2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81736b9459d7:3
                                            Preview:.M.............d...;...R...f.;.`3.8sy.....-_x.2....;p>t..&GU.b.#*.m...@.....<7.....a........)H.H.1..r+a.0.X......U}E.C..4.b.|Hu...QRw...Ud...9....W....[.fS.(...d."....l.g.......AqK..ib.........-../..../...w...G.I/QU.....PNJGLgo..#...i?.....P..m..kXI0...t.\........}3...K... .i..g.|.ZS.X.vx .4="nZ....5..8.w.IW.~}yj.jY*.S..-.6..E<......?.B...Y.~Zj..=......U......_.........K.L...Z........`.1...BB>...'.g.o.u.fmVZ\.C./..P...qM....z=Q....{..t<J...V.......Dyks...N...E...z.b..KL(.}...l....\....:h.S2Q......n...3.....:.\Q.v...r.(.5"k.G'w........8...z.i.y..p..k.9.......o.... @..... G..+9HZ...A.2'.l.wd.....H....%V.v..9....S..|4z..|..... ...K...x.!\8...p..L[.~..PP@+...Hk..(.#.a_.5..G.0!.c........f.X_.=[.g..a.-Aj.(A4x^.U>....T...$iv....G.....0..k.$...#>.V....W....7Ka.."r.R...*..-kZ.N.1.Wa...a.<!..W......e.tV?9.i.@E.?.Z@}C....z[~..SW$`.qb../.5.[(P~..=,.5n...`.{;..H......;..Z........Qs:s......s.9...].p_%....d.3D..If.[...@....oa{...S7..b....A....:.f..v.$..JH./Z....8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                            Category:downloaded
                                            Size (bytes):21801
                                            Entropy (8bit):7.986820094004987
                                            Encrypted:false
                                            SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                            MD5:EDE943D9BF34428EF8FB13948912141D
                                            SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                            SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                            SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                                            Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):10438
                                            Entropy (8bit):7.968520691353372
                                            Encrypted:false
                                            SSDEEP:192:3SMwQO1Vs8kht6fEltmJxtqxtcVl1Mk5eQCM5/7WDFCXfShfnOvXb:iMmVsUErmJUt4Gk7TCifSh/A
                                            MD5:C56DE3D6D2D92531D9A4103F54E57496
                                            SHA1:0ECA62004044D8824CF6E8EA588073E2B62613AB
                                            SHA-256:E36789DDB126F9958252CEAD1100DF0CD8C241FBDA9317FD146418F488B025CF
                                            SHA-512:575691F8E31658E26BD84856ECBB3DF924014C4CAC8184B3C91802E5A584BDFF14190704EFBA3CF92135598C4F38FEA5951697B0C0205F05351B65CB98FEF277
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............g-....pHYs............... .IDATx..y.-Y].?.]u.;.....=w....D...VL..B .e..,IL.F...[].K...!BL.....(......A.y....<...x.......:u...._7...n...k.]..M{..(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....HA....V./..{j.N...t..*>.eE...,%E.ZE))....:......Uu.d...`7...g...m.u......UE.Q.Q.p..u.*.A/Se..5...jQ.XM~+...l...?.....P..O..#<.<.<"....../.zgY`.L..o.#.Pv .P....]...G....e.#..hf.UT-(hLDPw<C...n[@...HI...s.. F.9..1F.C.YA.^......Z...._K...`tdx.........^....,.HQ..u..k.Z.V.U$..xVA-...W.>...l..X...."..;..V.. ...a<o...R..K.g........../h......M|..z.m..F''...........C..J[r......U.U..o.XE.#.$d..4....j..t....9.......ZPc."`.6....z.|..y..1..ND...'..t.._.....y.<...O.....W_.......u.7..Q.i'.b..$.X.h.XEp.N.)..(.v...F...ZR.k..SkQ,...E:m..m..mI[..b)hP..0...y.{.......,N...v.Eo....l..........._...|....p..r.#....J...2.Dm;.jL8'....U<.cm.....Q,..Q.".&.....j..I.4...b;1.......&&..X..&*.@K...A=....%..>.<....'....f..E...l.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                            Category:dropped
                                            Size (bytes):21090
                                            Entropy (8bit):7.878614475283644
                                            Encrypted:false
                                            SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                            MD5:F5EB8DCF9B18F19053034101E920574E
                                            SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                            SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                            SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.998174501682399
                                            Encrypted:true
                                            SSDEEP:24576:RSu4JfPoDiCur1DbDC0OQjVMsQNaUFx2KNRHZjKwOQpRXrlWtYs:RB4n7r17C0OQ57AFx1jKXQPCYs
                                            MD5:BF5AAF7DC759FF659A227D37079830A8
                                            SHA1:0825408CFA48E13411C9D47E698BFACF303CDB2A
                                            SHA-256:135D45FDD5A6F4F0FE371F1252598E0106CF32D2A79497E77A7C90714E5A0B06
                                            SHA-512:213C01A0A8092D0AB6930D7893599D834CCD2EC0387AB556D93EA7D0D1CD049DF14EDFE4E7064CB04F6DDC727FFA955AFA0F81CCB1CAC57EFFE236847CEA3A1A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81736b8142eb:3
                                            Preview:D....Nr>.ez\(@.$....G.e....~X;.[.p..p..@.SN.W>M...4OOm.`....W....IM:-\.4|6\.==...U.'.^...4.%4.s....sD......|.5z\(@.$....G.e....~X?.^rp..p..@.SN.W>M...4OOm.a..RW,.K......tZ..h.l..z{o..&....U.q`.B..f..8..'....}.L...X......Vi.c..l..z{o...!...U.q`.B..f..8..'....x...Y^...4.%4.s....sD.....EW,.K......tZ..h.l..z{o.......B..$....|.>..h......O....B..$....|.>..h.....b.1..U.q`.B..f..8..'......'.^...4.%4.s....sD....7....K......tZ..h.l..z{o...?...K......tZ..h.l..z{o...j.Y^...4.%4.s....sD.....\c.Ub.X6P.EY...3....,;.=r...P..I).E..&...'......U.+..B..$....|.>..h.........X......Vi.c..l..z{o.....ez\(@.$....G.e....~Xt...+..B..$....|.>..h......'.^...4.%4.s....sD......8j..P..I).E..&...'....i...W....IM:-\.4|6\.==..L.N.... h.Ji.j......,...........*.=,q...4OOm.`6....X......Vi.c..l..z{o..$p.~..8.l.v..OK.g.e....~X..k?..G......CY...J .|.h...T.NF=\.s..8.|..X....i:..!..q0.P.=..@....%...Qv....;_.:.tP..S?F.49H.......<....p.6....j51.....&....R.....0.V*........W)...um
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                                            Category:downloaded
                                            Size (bytes):11028
                                            Entropy (8bit):7.982077315529319
                                            Encrypted:false
                                            SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                                            MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                                            SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                                            SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                                            SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                            Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):257441
                                            Entropy (8bit):7.990396534521887
                                            Encrypted:true
                                            SSDEEP:6144:k+23AEAWBX7L1RsFqDs/p+H/qaxG9KalY4qMoOYbd0VT5FH:kBmCTaqzHutdqA
                                            MD5:6157F5FF158977DFF06AB38F3B6171EC
                                            SHA1:B69E270E5499A51FB1776EE148F019C2AD27A67C
                                            SHA-256:3E69AE83BBBB8E3CBDFC4F1309741F4088F386E363E87CF4491AC0022B213E22
                                            SHA-512:AFEFF7771FA803023349053406A71D1946B43BAD82DA7D15F36128DE5FF528FD487D3067FD18B1837923B30F36A6543F0E284EFDE221ED73AB499107E705EEC7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64:2f81736b8c3319:3
                                            Preview:g....1..R....;...J...~...=...E...?k..8.6t.d.\........M !....q.v."Cl...+.2.O.....P2<...h..l....4..V..?N].[q...j...*.V....&....>.....>...0?.....3.Z:.Ur....1....."o.s.I..........-.Zom^ ...."...j....o.....+7j...X:%......g..u..J%Sh.....P..k.`..c.......'...8..S.......%...2...jT^.B...d;.a....SH.t.d.Z.u4....C.A.p.ck.[.Z9..g.S.....w........^ ...Z:...zy...T.....p.....|.-.Q...A...H.....V..9.i....9.]~g'.:r.....`.:z.(....{.........~aJ...I..4a..'."?Y..0..%`.,.Y.<3..J.@Q.5.n..cP*E.m$.y#~a..$.6.Q...V..Qr..S... .`..)y#...>{..2oW...._]m.o...W.s~.a.h.*x.*nGWH.@.W..x]..4..6....._E.7~V.Z|e....Ob..S.K...=.]......jG.U6X..Yas/.I..-........D{.%....D.!.`.yJ8..:..k.|...KC...0...p...iR....&......~&.P.0.jm.O/...........uV..4l...F3..=>......ok..u"d..mf.../u...#.....J........v.|9.3M*..!\a..w...O.kS.'.G.T.E&[^.E`.-uOtHjPC.|5.7..|V.w..^.<<.J.C.......[d`...".$...3........\jR..w.t...#....: $.-f.d.%..@.bp..k{...ZK.5..t......,..E....l..$..]).(.Hx.....\..w.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):443
                                            Entropy (8bit):4.445437815127597
                                            Encrypted:false
                                            SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                            MD5:008103375773357B988BF6B4E7DFF3F3
                                            SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                            SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                            SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):24604
                                            Entropy (8bit):4.7347320559530335
                                            Encrypted:false
                                            SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                            MD5:1400A5F5BB460526B907B489C84AC96A
                                            SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                            SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                            SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                            Malicious:false
                                            Reputation:low
                                            Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.985189258327685
                                            Encrypted:false
                                            SSDEEP:24576:mNmCRHEgXTixFm3+QwF3wG49boDVN2XgMVv+FHhfeU:2HEMmfowVsMpNJM5afeU
                                            MD5:6EEEF7359C4E5C3142C83479E368DC02
                                            SHA1:7521A0F74B3D2C318397C885736984084895630C
                                            SHA-256:C16E0895954708630791E832953DB1C75199954EC40DD121A46D687C122BD0C3
                                            SHA-512:D6884732BD4B18721024AC29EC425DE48D9BCC0D9FD75886BA5C5856453FEBFE3271868C546252858563823718826D2296753A8BBD9EF6D364CCD9096806A0F0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db:2f81736b9a3e1b:0
                                            Preview:....ftypmp42....mp42mp41....moov...lmvhd.......S...S.._.....................................................@..................................qtrak...\tkhd.......S...S............................................................@..............$edts....elst........................mdia... mdhd.......S...S...`..S........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts....................stsc........................stsz..................$....9...9...(..0............k..1........5......13...w..........!...............#................v...........{..FT...D.......P..;...>...U.......@...\...Q...\........5......)... M..-........)......'%.......u......).... ..........*....(...G..1....r.......?..5............
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:OpenPGP Secret Key
                                            Category:downloaded
                                            Size (bytes):190404
                                            Entropy (8bit):7.9966851829760035
                                            Encrypted:true
                                            SSDEEP:3072:4BO/M0RvJMvdIE9AH0qK18/vf3U4eTGl+axxV0tfxom8mBjb3ktXu6M41vUAog:PXMa2ADKC/vfE35asqyxZ66g
                                            MD5:589314121A113DE324D393E5A34CC260
                                            SHA1:EF12E4DE0BD51917594486A7BFA55B74B9B8F687
                                            SHA-256:0D29A6F6A4A82FE230B39F26E242D0D8D1744029A0BAB0629B1D68A58B5482D8
                                            SHA-512:05CDDA1B5B636510CE5987DCFA5950A04A12B8A766612CD749C4DC4EDB367727D4C161D4203EC276FF45BA2EA099CA7E2815D72D6B42082904C045A27EC45478
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81736b9459d7:5
                                            Preview:.~...(}.a7`......3v..;.~..X...VV.h.K.Y..l. .8...4.6N.......X..X...j..>.o..(..<|...^...''*.......Yx#H.6-..H..=.._`.........2r.6#...*.I..7.|`..#<;4d.=.3m0t..../Nt....I"o`2.....L39...X..[.....5?..;+C.`.....f.`..0#...!..bM. ....V.t0b6cz.AW,.^-....tz............/.xl...L...xq.R.S...Z".A.....+.sn..;.].E._l.z.......,=p.k)/..(....N...'....A.:....T.ag....1U../...u{.........s.A...HDM^....,..A.YF:.v....5..g|.%P\..%.t.G.O"<..Y,....b...{...o...5.'...]O#..&+6.....N...+x....m...Ctp....t....V......2&.M.. c..|.....y..\.of=6..p=..p.{?..Dc.$~...b..$.%..c@.y.=..Z.....r...v....*.%P...8-j..f"....c....=.m....5.q&..,.Z.CI.,.5.v.{S.L..6...9k.+N.:.i.A 5.r...(..b...o.fhl...X...-u...E.....U...v....A..C.".0.l...Q.j..zxVh..b....kS....=.KqL....E..b.OQ..o.p6.>..?..o.....t...E.#.K...|..-.....W_\.%R..E..&&(C.0.....d`..)..J..i...2.......IzH.k..*..7.x.q.7.-..}E@(...P.#..`..<>#..a.=...$'.b#...}..}9O.&jg..L.Q.?O!.Cr.JY...\....K...=.....".Q..._...4.U2..V.[.T.#.}._.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:downloaded
                                            Size (bytes):2778
                                            Entropy (8bit):7.894815435260341
                                            Encrypted:false
                                            SSDEEP:48:kqnNdKT0PL+NAVNh09ANPoDcXhC/dMf7Pcoc83W8Y+:kqNdTPL+NAfe9j+hcMzP9XU+
                                            MD5:EA7AC086B1218F3573A177B979679167
                                            SHA1:AAF6A137C9B7DBA87B8FA6E5539C6E26C1FBEF26
                                            SHA-256:6B2405CAA578B096B71F8B7BB31C698BD2CEB2E0BB23F3652C5506135F93F46C
                                            SHA-512:7A0DB033ADEBB404F4B65CD3BF6A17595E8F227E17C643DCDFFC23D4C355F7427ED01BE9CA1614043BB2A9429E2E603FDA05F5BD85EE090D85D956D4D30ECDD4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/eb/4e/3e/eb4e3e2a-492e-36a8-3919-033f3cdec15d/AppIconLLC-0-0-1x_U007emarketing-0-7-0-0-85-220.png/230x0w.webp
                                            Preview:RIFF....WEBPVP8X..............VP8 P...p9...*....>.F.H#"!.i.l4.D....6N........~t....q...+......3.3.....G...Z......z..y.:...f.....7._d{I..g.ar..s"..]......mC....H....`.q.....C4t..........}..S;......C..?...K..j....T.;....x......cz2.....mbv...O..))X....ce............H]..-.3..Q.#........_W>..zP..~......k2s8M."..@..v...6{#......U...>..)bv12i..O.'!.. ........`4. ._.(.so #.D.k.M2.m"t...=.z......as..uU........Q.l..j....k.h..\L.X......bP*<6.}/."D...pB...$UG........#....(.@Jj.JBG......C.e... ...q.....Vd.A~.u'.O.\.e..b..~...e.r.c...N.P........n{Vj.n..A.Lm.7..%.H.?"~....b.(=..a.4&.H.......I..IF.q.P.....P..._.....i...H....D..h..4{.f...x..X,z..OYV/%g...|.zn=..h.....F~.V..T*G=,.>.p.2.G...P..g..Z.s....ET.......6_.Z.h..;...$(..L....E.....[l.q{....K..>...3..n.o.-v.......tr.%.FM~zH/..ac^.-.^!'.%e&.K.....R,.Sx........m.`..R..K.[.<....}..&6.cH@...$.wX.......s.D.R..I`.|.oPr...]..X.l:LM..'.[.....lG..]...P..u....=..d.GsP.6.u. .t....@m.<_X:...DSI.C....m....+.t..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):12690
                                            Entropy (8bit):7.965297749406023
                                            Encrypted:false
                                            SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                            MD5:9C2A194EE50807AE9342B60634BE2445
                                            SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                            SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                            SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1047821
                                            Entropy (8bit):7.998339556654486
                                            Encrypted:true
                                            SSDEEP:24576:FyquoVgEaPy2PAxLOHAP7JnfW2V6Zm2RuU3Sqq75ihYn2B953K:FyquoCEAPAJV92RuUSihYna91K
                                            MD5:F013C4FFD06B890E940D3B94450815F4
                                            SHA1:81ABDA51D195C00CE14C1A4AD2C3B40691359CBC
                                            SHA-256:207543E5642F4AC5C591337741AB6EC0F54AD68F6BC5D48029C44745E980066E
                                            SHA-512:08F2E5F9E37D6A54BA52E72ABCC31383DD704BDD65E1648BFCB490ED00105AD470F631079FE24809B5909BCB418452730FB73907E9E271E6E0603C0181FC652C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81736b8142eb:6
                                            Preview:......Q..>.+...T.Dg...........4D..4."G.D.c.....E.&.x..HV...u.RP...#.&.{ZT..l...6..V.<.v.,.KU.o............./X.KWec.........q]..`.X.......w.L._b..F.... ]J."t..L...c.......G.x..H.E-I.`....../.......A..:...........{.....M}AG.G'.{.g...]l....f,l.....OR.5R.Z...B..h..z.&.;.... .r..QPX..X:s/.......{.2.nT..a...l.f.=.<.<.....\a.-,.%o.%y.Mi.J.k...z5J~6..y..R..]......]m.3<..r......a_!.'7...M.\.87..5hC0.3p...6..Ea\.~.Yb.4.../...........i...Uf.V.j.......W..(.1...P...[..:.5.6T#...V9D.>.sG.'..vD..,....e......s.Fd............`..{..yI...R...y$..U.u...4.#?....Q....<."_..n....6.nD04...3.n...N....n.9r7..U..H../..|..{.R..e...7X.-?.u..e..'..qLl..:..A...-..s...v..=....ZQ.kxN....nh..I..X.E.C.6...DN.!........Jt......HA.>.y-.... ..xtD..4...pcX.d/...owO....:......z.AI.......^....@L5..\.....4|P0._t0-@...N..s..;.v...r.v..I.#o...P.J..J..` ).-..j..>b..s :.zh....SP...$m....c.....Kb....Q.......Y...o2..Q"......I.Vm;.<Eua.M+...D.=......r.C<.f...r.X..A{>..N...5...t.7?
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (54502), with no line terminators
                                            Category:downloaded
                                            Size (bytes):54685
                                            Entropy (8bit):4.949096357757183
                                            Encrypted:false
                                            SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOb:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvM
                                            MD5:89780A9D2EEDFF61551113850A3547EF
                                            SHA1:6365051BAD2052F07E30706797A161704731F33B
                                            SHA-256:590B2F2F1C0CAFB359841C32F78516FD3352C9DE82B0E2F1A0132BE6DCF035E6
                                            SHA-512:10B39022616F57E3FD8371FCC0D2ACE5F55552FD6938719BAE712E48710564A4D7025BA9AEF362F5366D4D2CCF069C1CF45B06F34A2FFA4D9F996D94C8230FA1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://apps.apple.com/global-elements/2426.0.0/en_US/ac-global-footer.89780a9d2eedff61551113850a3547ef.css
                                            Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):3228
                                            Entropy (8bit):7.930176960670589
                                            Encrypted:false
                                            SSDEEP:48:c1FALq5zGlYOM5W6ZhXImbWyU9fxQKcR0GOIrUM0rfmT0E/rANxtNAPwMdsFg+jG:oFALiGs9eQJqYgxtNAIM4ry5
                                            MD5:0577E610B9591978A027BC27C529AE43
                                            SHA1:652CBF4D58A6925F018C1964471F6E1BD4E90577
                                            SHA-256:03BC0839C4AB84B2A470323F210BBF6762272651496B746D6A0E122BC66906EA
                                            SHA-512:3E29E9722D5701A3EFF167F706EA2CA6C636FC73EC0DE78A8E7AB1AE1859F9BD334DFFE8EDC582147E5299ED249D4617D65D46E36B26C117C06F42DB2E2E2DB1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/emoji/40/F09FA5B8.png
                                            Preview:.PNG........IHDR...(...(........m...cIDATx^..i.\....9w....w.........x.........,..`....1.Y".X.a..IXF..If 1k...c.c3`..i.1.zs..]...3.U.V.I..2..J...J..zuJ...V.a._.N..t.....#:"GMi.vW.;Il....p...~\|o.{...l..<.a.......TT.N;..%...LK4..CI.b..[.V...r..An;..0.@.....[.t.._......w.~.@q.q..^.....H9.ID.W .... .<...h0>.[!.2..9D.n..g...?r.Mk37../..&.....^..|..QD.R(=.d..... ..@....cX.....x.v..aCz.w......./.l.w;......f&O....g. ...0..E.*.gHT8~v..|....g`..?...=...l.t;..A....J:.@..`s.#.?...a.......z.{..}.....9{...W.XH&..$U.\.......WLc...W...W../n{.u.^......h..[3.c2.~.-[......7.....k..j.'.4)....'Z.....g....:...<..8....."....v$..u\..D./.......c.^{....y....R......ul.%.f..,?....7-.-?...(.[3......3~.%.......6.H).,.mK.....z:.N.....o....O....a..~c.h.>a..kS.3......n}1X..F..........*....hjj........6l.%........[1f........sg..S....}..^.u...!....X.p.K..WT......./h.-.h.....C..Xx..tuNbV........?..Y.f...{D......O..=......9G.1.7E.a63...:*.?..mm....e....x.......x.\.|7..o.0o..tLNr.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):21478
                                            Entropy (8bit):4.9401794405194135
                                            Encrypted:false
                                            SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                            MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                            SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                            SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                            SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                            Malicious:false
                                            Reputation:low
                                            Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.9988341705515715
                                            Encrypted:true
                                            SSDEEP:24576:8r4N8TYsAWgYMYW6pelQ9RshjWXKDKfpONZKUFUqm3s0qer:fN8TPMMpeMMjBD+pOfKUFUqgs0R
                                            MD5:A62858AD71C724E8C552662BF94F8AF9
                                            SHA1:AB7AAEBB7F7920BE10E8537EA00E7D49E18421AE
                                            SHA-256:AD231C66433152E8ED7040FC1FA12A13EFFD1CD67B2DE0EFCA6278B1AB3E7953
                                            SHA-512:CFCD862786DE70F675EF5C72AAE20ADD4A6E0F5E58B98C47C2ED5CE738ED387B00E8CBFD5F83629A9CFC2397165DB6944A0A931D518446515F72C9DFBF5B6090
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81736b8142eb:2
                                            Preview:ff.m..X..E.?/y...}....Mi.."....J......%P+....-5......#x.6\.8d...H...4...l.R...I.<... J...G@g.y........;.eAZ..8...b..X.....w....#G......5..@..\.Ija#.Y1l.;hp...q..T)g94LN..(.6g..]..;.=.{$..Dx..}..Dj...m..R...6$...M+T.....j....n...R.f...B#.....1...+.].Ql+Vfq|.4.xAIf.*.Y.t.. ...2Y..*0......NQ+....R.. ....4....p.dz.W.^.4J>U..Y*.1.?...y..zb..=....Z..a...[...xOG...y.l..4+Jfy.+.'....$..y.._....7S. ..eR....o..Ro...j....I.d..Q..$s=K.[.E..f.jyV...........`.E.......&.w....N.sU...}e{.....`F.6..f`.O,Zf.w:Op...S.|A...G!..1...G.....^.%....nu.5...K.:z.h.........e..[0!..A.......7.S^a.....K@...{..1......ZBI!=....0.?.U.\O.}..ogb.@8j:.".x.j..........wE..O]M.n"...x.M..b&(.}...{.*.=.<U..?o...l.vY`{.....;...2.s}(......d*.d.I&DO]...Z.@&!.^.T...<......$i..m.*.F.}..'.Cy.......`...&pd..?K.M..@m.]X.J.%+....[A'..S.Wvr.Xy3k.Z...%..."..(@.f.................v..8+.!O.....L.<.uNF.C5....CPTz...n.o.@.5l.p.e.....qZ..=.........[..-(..z.F..h.C.....7'..K.....5b.^.L..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):13579
                                            Entropy (8bit):7.963684155389635
                                            Encrypted:false
                                            SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                            MD5:EB46CED34F8CD5637A3CA911BD12F300
                                            SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                            SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                            SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                                            Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):189734
                                            Entropy (8bit):7.995418777360924
                                            Encrypted:true
                                            SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                            MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                            SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                            SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                            SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (9869)
                                            Category:downloaded
                                            Size (bytes):10413
                                            Entropy (8bit):5.257533978847801
                                            Encrypted:false
                                            SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                            MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                            SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                            SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                            SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                            Malicious:false
                                            Reputation:low
                                            URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.js?t=1726695429822
                                            Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.998060215389668
                                            Encrypted:true
                                            SSDEEP:24576:muSUQV9EhJMbQgBAv/an+m2si2nD4CEmPqhYzemNoFUF:IUQkhJMcgGin+T9QsCE+dF
                                            MD5:C3C8613E05FF9D49855565D6A8421B36
                                            SHA1:F03F1363D3269650237F539A934045564A562499
                                            SHA-256:0C958ED2AB9E3E28EA443BEFF1083E280E2DE690C5D8019B198DE73D7F3A7FCC
                                            SHA-512:2A5F99460F8265CAC6A1D3943F65EC8C2F85D0EF35C48F3522A02CDCA0BE418312572676506F70CAAA30B74105B11715FB4BF99AD0BBB5195D3A76B02BBD1D30
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81736b81598c:4
                                            Preview:.Ghm..E .,^Z1......]. P....f.|....N^....c1@R.<(.....:..d....F&....;..\..W.(.._.<....S.'x.W......:.v..kA!..yG..)..0..`........4.!j...p..=9.!X.$B..o.q.../..5.....0.Z.f...-W\...^.R...n.:.-......1=..:w.!....x.!$..!e.%...#..RG..r..U..u.-...V...$.E-.co....%...}...O..N...)..I ....2.w.M0..h....6.Bh.(...r<''...&-.*...a.|h.m......[...2s.3|..3.5..MLY....Yd....2p......P.jg..zb.vd.F..@P..>.=........;........ C.5..S.[.......wJj....h............S@d.<}z1..W..fr.......It.@N........q...E..h.).....DoX...+B....H..,R".Y:j....5..A_91..b..}kg...@.D.TdV.wc~ ..x.5\H!-.$.L...9.....[...n.M...B....m....@......v...d1...D....5V...M..w..X..`.n.....]+.=....-D..N.F#....|...1H.VS~.+8d...xy7. ...g..A.%.#.s..'<!.:..=..d...o.<.......U.3.Lf..P.G.K.....e'/Cd.+.[.../.To[.....g.`.|...u...i}c.u4......Z.^M.K...~}G..r....C...#..R...2.);... .00.....r.}.@.}.6..............|k....<..B....9.7..cp.t..".;...F...D..._...&:.E.;.e>3.....jW....O..8F....~.N.j...W@'.6-....d.}._.f~9.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):43326
                                            Entropy (8bit):7.9268092038439875
                                            Encrypted:false
                                            SSDEEP:768:8YivIUMS1+GNlr5J39fVd3nx8YobBm+dmIqdEGTUuXYN4erRku:biv/9x8Yodm3TUuOr3
                                            MD5:1599C499A8A1CEFA8794EDB427E74053
                                            SHA1:C183838236499747DB17FA72C454922C472C4611
                                            SHA-256:856341C23B76F3C28957A1CDD585DB257D8912A26663C5F2E2ECC0F00A8A7103
                                            SHA-512:7DC9B4A4BB9EC805DB12189721A0F36809FE4F5B78512CCA75D9BD3A92C4C2307177E1F84C104406DDBA72A8172108757085B5B9F3BDDB3F9A519DBF8C8E8C6C
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........4.................................................................S.?.%*..%3Q)..Nw.M..=!)..t...I....#(n#(n#(.......RXLR$BD$BD%...D.H...XH......K......Q.K.,%,.D.%.%D...........$..L.%,%,$... ..R.e.)..........L.S6&i19..i&.u..Jt..&...p....&..0..P.I`."D$BD$@...".!%......J..DI*$..BK.K.K..ABP.%..BP....,%,%((JIa)`D&.H.b~...)..YD.&%......N...u..LN.....].L6...1t..a1h..P.......L@.........D%,&%..AB.P..%.a1(J...BP.%..(J....K.0.g1?....e4....S13i......N.:"bt.H.....q..H.h...V.TL........%. . .....%.@.......(J...A.(J.......%..B.`I..b.A..$e4.jf.Y"f.....'@..0.....w..k.....Zi...7.Sa.u..%.^E"/".^E .R.. .R.. .R.. .R..!n..H...R.. .R....jD.qJ....J....jAw...J....yQ......w..w.]...u...pP.%...f.L%.(J...&"..q....1e...L.bf.M.';LL.N.:.... 7......w.ps......o....;O..&g..J.5}(|....W.._J.5}(|....W.._J.5}(|....W.._J.5}(|....W.._J.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):24604
                                            Entropy (8bit):4.7347320559530335
                                            Encrypted:false
                                            SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                            MD5:1400A5F5BB460526B907B489C84AC96A
                                            SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                            SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                            SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/js/tgsticker.js?31
                                            Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                                            Category:downloaded
                                            Size (bytes):11040
                                            Entropy (8bit):7.982229448383992
                                            Encrypted:false
                                            SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
                                            MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                                            SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                                            SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                                            SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                            Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999346775926182
                                            Encrypted:true
                                            SSDEEP:24576:R7mrDDMiJpgMz32C+Nw1QLNci/geqUe1pYSH:R7mIirgMFSw1QLNjvq31p9H
                                            MD5:AAB34FC01F528CA64805EC5F4378E8CF
                                            SHA1:5AA131DA06E2D6D7FB76B702E9D466F6E28C5A4A
                                            SHA-256:251674E6A65C831B837B2FF8C2DA54476229DDE86CEBDF0E7A6BB33DA8C21EBA
                                            SHA-512:DB09FBD9F34312014B694124DF491355EE9F3F064A76CFC5D6B79C993E75B150F8F3D7CDFBC630A6ABDBAF784543A4FE9F4E65569E7A90F9ECEB8371EA8B156F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400595/3/w4hAkw6GFJw.3754705.mp4/c53d8938054367ab67:2f81736c42decf:1
                                            Preview:.K...^...~q.....NV$.M...42..l}.I@......!+.S..$..i.dgF..{...D]B..m...;\...m.iA.wgj.SH..%K...`....f+.@.....C........e....g..%v.....xU0V.t.%..._..<...)._.w.....,0..0J.V.X2t..R....J.S......f..oo._.=WA.%q7...........{..<GW...m.n&.*b...........x..p....0....W.:...... ...a@..OS.#...R.=...fB....4...{d6.....4...4.$W@...X>L...1.L...T.J.......}p.y(mj..'.Bi..'......+...F..;h...7dNV..'.}Lf.....v..:l.a....A.g6..m..}B.9Y........+....y<....7..5.J.)...'.l...X...L.....|..M.I..*.........f.!.Z<.n..~.~x.S.\..$W.OT.3......1W......4..f..9.bgnK.\...-..N.._.I.j.,.Em.e.W*:.lczk|o)".c...J.....7W....,.{.....4..!.+..."......}P...L.D..Sy..A<.j.;j+v......f....|..H...VW.sBs...A.mWg........5.i5m..i.j....,..RW..;....c.J....p...)....Z.P......2.7..8..@..1V...N.F..*.......I]W*-.R..'{....z*....;.j .QQ.u.v.....2..5 .....P..!'......o.......;.........y.L........j.f..B.7...j.N&.HDJ......O..g....c.8...M..'k^,......IS..+~.M..).p......W.s.x\...*yE..6.H.2.H..%9z....a.s..g.x`%.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):676145
                                            Entropy (8bit):7.998960367958428
                                            Encrypted:true
                                            SSDEEP:12288:xu3Yx4Cds4F8mQ7gDLhe8sbiyBVqGJkMv4UGP5J5ztkGZo0Ngb:x4YxnD6ZgDLheV3BVnkTP5J/jc
                                            MD5:241271429E53A10EBDFADB03C5E86361
                                            SHA1:1F7B419EE46CDAD35952584679F31F1C5E78DB5E
                                            SHA-256:A36C01B8D530AAE7003BAB63B8D32EFB4617585779BC95C687CA880705FD53BF
                                            SHA-512:80B037F794E4D1498A8CA97E9D076E2F466EB6C10416B7D733966286B867E09B336F7F881874642BD8E6A874565D2E081619997490B70ABF54AECB7C9CBE293B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400101/6/TNOjCB_wGvE.1724721.mp4/778a427b95515f486e:2f81736c321280:1
                                            Preview:mS.T.#....<.......2..$'u...T.........i\f|..z,i...Q. .:.;A...=....$Y..W...5.%..l-.Km..:XV,..%.|.#.?O8!j.}..b...1.<.$W.2.[......':`..=.^...f..BQ........V..[.D..F.@v.N.#..`...R.!...<....-.pQI.L...tG...........v.t!......z.Y.V...K2.....5...:..........wg ...B2.9.t...]:HU...2.F...%.<7-,.....F.'.=..h.}R^...8..su-...+H...MG{..<.c.[....._...9>.1P......>&...M........p...L.6..Jp"..Z.7g.t7..Q5..q/..U.5l%K+.[.G..pw.......0....T.y.{.C....)..|.O..e.~.....'C........F.U........O...W.........O.,..i.qR=.........JR.c......AJ.../.....[....t...]sI0u..(........1...NS'..iD..J_.cw...q..(...'.W...Fd0........\.C...._.:.-4...s.,..Z..qu....B...#7....+..t..82w..j8.......v.2....H..&0.I.(.y....L2GX(......l3.x6T..>.+....*..t..^..7.c...7...K.........c...7,.tS...t@$uT.A...A..3$..5~..-~k..?.p_&.Pc.k./.n...w.N....x55..}.e.../....h`"n.~...TP.H.Y.yP..:J.#'..2..v/.4.u.cw.MneW.`.;}E.@p..+..uy...J..GL..9D.e;9.:.n.H.3..[../..K..n..J.1'...H....%..{...Op...1...6n...@o.Wk..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):30567
                                            Entropy (8bit):7.982782008745682
                                            Encrypted:false
                                            SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                            MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                            SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                            SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                            SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                                            Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):98316
                                            Entropy (8bit):7.946132726765013
                                            Encrypted:false
                                            SSDEEP:1536:gVZNdlTwLrKM3+B0gHJdHx1X21CvAm9CZFkCYD1A6sJ7u53dEM81yuamVmHqB+DD:EZNdi/A1HXvm1CvqZFe6Z6t183VmbOed
                                            MD5:7A1DF143EE8CE0FB21140990CE9511E3
                                            SHA1:F2C26855872CBC15AC1DF1A75A52971BF509150F
                                            SHA-256:3D5B947ADFB0DE144E62705F62288887D74D36F64AF102D997AD91AF8BAA3601
                                            SHA-512:F8E3A41B7398E9299F2F0C5483CC2C80EAF2453A0FD75AA95E26F174EE6E9A47278197AB248D2F9BAF687AEE5A8967869009B047BEC3301D4E016AE4B1952189
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999......8.8............................................................................................D...@.&@.N .H...L.H.'.@ .A..q.`L.....$.....c.Q2)...... @....I.&@A0.&@.0.$c$@X...A B..".x...s...... N2.I2.-.`I$c..&b$... .N ..8.0&@.....U.q.`1.(..H H&.....&P.H.2....2....#. .... .D*@.E...}........ b..d....$.1.D.1.. b.$..)..'.....1H.2..F2.$.$D.....d...H..`@...D.@..@..J"bH..."P.(.&*..@U..}.....% $.A.L.S.q..F0H.D...H.@...D....L..D..J.1.. .B$I"Q..H&.......H.%..."...Q..E......D.0..J.e...}....1.A0..%..H&H'...DH.&.EDITB..`N". L.N0$.J%.&"I..D"D.%.$...I......LI....L...1)$.$A$..A..@..].h~.....B..&..A2.L.N).....L.I.U...e".&H.X...0.0.1.T.....$.DI(..0.&D@&A$."%.....$@$.D... H"@b%@.]....{@(.. ..&$...... I.(.1"D.....,.D.. ..c .`........D.".J..H..L)" ..D..L.. .A.....D..TA,R..b...].....a@.. ..&$......$... D.B&.@..K2.H.2..."q.L L.LBL...Bi.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999104857594559
                                            Encrypted:true
                                            SSDEEP:24576:bi4GenVoupzxNQnvzKocenUgvJTxpf/Ch9Y:bi4BLpdwL7znUghTxpn09Y
                                            MD5:22BDA31E65CF5824FEBA82D0AD304E7F
                                            SHA1:E41BC8A2FB5B2220C3D75EA1F5E4544761C1C6DB
                                            SHA-256:6CBDCBEDC38705C694B85DE65B429DB878A15938A825E817D186E847C047CA9A
                                            SHA-512:353E437EA850436BC8504F040DBD9BC95C58B4168019389EF1D1A1F73848BBDCFF057C75A408AD41001461E8ACE23C4217145E52CE70406578B809FDE75861B7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31:2f81736c182f89:0
                                            Preview:... ftypmp42....mp42iso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 164 r3186 585e0199 - H.264/MPEG-4 AVC codec - Copyleft 2003-2024 - http://www.videolan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=24 lookahead_threads=4 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=1 keyint=600 keyint_min=60 scenecut=40 intra_refresh=0 rc_lookahead=30 rc=crf mbtree=1 crf=22.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 vbv_maxrate=20000 vbv_bufsize=25000 crf_max=0.0 nal_hrd=none filler=0 ip_ratio=1.40 aq=1:1.00....a{e..._....<......wu&L..s$(.2....xCYSS.V..~..;.U..A.gF^.u...r[x1.v+..q.3....S3..x....s.N.;-f..Y.H:.r....l^......u.*.V..[t..5.w..h...,...o..{.b...r........\?....|P..'....E.A\EM
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                            Category:dropped
                                            Size (bytes):10959
                                            Entropy (8bit):7.979994782862011
                                            Encrypted:false
                                            SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                            MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                            SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                            SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                            SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999769901608431
                                            Encrypted:true
                                            SSDEEP:24576:RZQuQIUqRGTylWUT4rtn+yAwOvjOE+FvE5I2yWRWLDRV7Ti:dQIzRkylWrtnxAwOvjONvEm2hK3i
                                            MD5:B34372FC9A1B9CE580375D627930F4F5
                                            SHA1:346E9DB30F97DC83909E090EA51641862FFFB8B0
                                            SHA-256:46A54641C456839B5294CD859D3FDAF04A86565604D660219BDDD67E9C638CD5
                                            SHA-512:361D867CDEA99A3A76F0BB6403F55A3B294DCDC080A147A722085A67EC1CFA4D662831DB4C23374FD8421478B8596F0A6AB5457401801F126828415FEB590C36
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400928/2/MQjjEqPTPNQ.9718624.mp4/d4437f2ae2169b8d31:2f81736c182f89:1
                                            Preview:Q.#.\......L!9......J._.K.I_z..-e!I3".g2....O^..<. }....rs.....Q#...x...$.Hi....v..`.v..o7@...........Gx.5....K.*+.2.va....\.7.....-dfO$..b..0..2.........u...D.e.|"..+..>....n..A7zr.............7............1w.x..a...{C.........h...v.....c.C.o.....y..D............k.T.f...Z:..Am.#.=..o.L.#.SZ.r....2....xkl.\..~.Q.....>.....n%.........`.{.....$M...H.....6....+..a.f..a..]..X!_..B...:.h<u...4.R.....{.@...*..m...'.sVe.`.fOw.?...$o|.^..M...G..w.L...A.....{.'.....l....H ........sc..E>S..c.O.o.C(..y..|...1.\.....>P.aK...>.y..K..O(.P.N.!D.....<!..t.|.~...S.>.p.cD.....W.../>.+........_..,.r{8...;....3.;.q]r.S.b..+5AP..8,..O.gY..R-...E...Dc?C..<.{......I...j.........{C+$.!.a?.....E.........6..%..A;x....f^...D....T..D.zA.1S.Z5.XW.........ra.8......?.if..F._B....QM......3.b....n..b{.I.!......H.#...7.8.K..w....$.'t.}.}..e.E[aN..^..+.G..0..n.p...>........}.M....... .yi."..=.~n....P.I..1..x.!s....K..gZ..[.R..t.....m37..........(..q..=$..[....W..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):1272
                                            Entropy (8bit):6.759893244400297
                                            Encrypted:false
                                            SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                            MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                            SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                            SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                            SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text
                                            Category:downloaded
                                            Size (bytes):7268
                                            Entropy (8bit):4.94147741548627
                                            Encrypted:false
                                            SSDEEP:192:ajwTJcHtYkHvFui/7Jtb7Uw85SH/gmMp00dgoD7oh7JwGPqcSde:+wTJcHtYkHNui/7Jtb7Uw85G403oDgwA
                                            MD5:A9B47129B55CF6DFD3BD4C4695F61842
                                            SHA1:BAE2B0244F2820D5289492DEAB3D52D9AC426181
                                            SHA-256:4B34AC971C1D3092FC18552DE3BD261591BD14E6E59CF765C68C1409D4338435
                                            SHA-512:5D15A132308C0926E5097A38C9ED5502414C099FF834FFB1F84EA30848EDEE5AE63C768684FBFE0A08816F8FDD6FA0FCB3C4D44BC5E26B6A3B616C701461122B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/main.php
                                            Preview:<html lang="en" translate="no" class="notranslate theme-light" data-message-text-size="16" >. <head>. <meta charset="UTF-8">. <title>Telegram Web</title>. <meta name="title" content="Telegram Web">. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover">. <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2b5797">. <meta name="theme-color" content="#fff">. <meta name="google" content="notranslate">. <meta property="og:type" content="website">. <meta property="og:url" content="https:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):17975
                                            Entropy (8bit):7.968991791805153
                                            Encrypted:false
                                            SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                            MD5:1D581B72D19BC828654229A0773A5300
                                            SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                            SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                            SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):932
                                            Entropy (8bit):4.808229443296337
                                            Encrypted:false
                                            SSDEEP:24:t41lDGwGlit3rBx5syIzafJoLDxyGqV5s1EM:ClazlmOySuQxyGqVqb
                                            MD5:67EDAAF1408D2278DB9F10FBC5690ADA
                                            SHA1:5CF2B6BA80881A1A8D48963A094D0D410022932A
                                            SHA-256:ADE1DDEC66F6E98E30D8A56B01E7DD9D2C84A8F4DAC51BC88D2AB5BC6E5D1A62
                                            SHA-512:0B6BB33DFE2808BA5EE926E0452F879421C1A102B05E43DD01B6DCCAD5393082C5E2C9D675FB203A0EB5E1FAE4BE244A12EC4F482AF7016B0F5962826D785A9B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://darkorange-barracuda-590731.hostingersite.com/lib/telegram-logo.1b2bb5b107f046ea9325.svg
                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><circle fill="url(#a)" cx="60" cy="60" r="60"/><path d="M23.775 58.77a3278.85 3278.85 0 0 1 39.27-16.223c18.698-7.454 21.3-8.542 23.828-8.58a4.995 4.995 0 0 1 2.977 1.103c1.058.9 1.38 1.47 1.47 1.972.083.503.075 2.07-.015 2.963-1.013 10.207-4.86 33.78-7.088 45.225-.945 4.837-2.805 6.457-4.605 6.615-3.907.345-6.877-2.475-10.664-4.86-5.925-3.728-7.905-5.1-13.65-8.737-6.653-4.2-3.916-5.663-.128-9.436.99-.982 17.415-15.974 17.662-17.34.21-1.2.286-1.357-.254-1.897-.548-.54-1.2-.473-1.62-.383-.6.128-9.645 5.85-27.15 17.176-2.685 1.777-5.115 2.64-7.298 2.595-2.4-.053-7.027-1.305-10.462-2.378-4.223-1.32-7.575-2.01-7.275-4.245.15-1.163 1.814-2.355 5.002-3.57Z" fill="#FFF"/></g></svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):3096
                                            Entropy (8bit):7.899269391411547
                                            Encrypted:false
                                            SSDEEP:96:8WujVv+nT1ZB1iwq8CPxiBPWxyvHFuK8h2RO:8Wuj9+n1hC6myFFpO
                                            MD5:4E017D9ACC962CDDC00B1B575FA015EA
                                            SHA1:9F03FBD65188A0E20A9E8075A08FBB418283EDE0
                                            SHA-256:C7517024F65860BA18271779E6B332615C4B791101778B8E64F48AE6F2031027
                                            SHA-512:813E7D5731958BDC57F9CB1B59853E24128A2A15557F22CEB8989D672895FB1D117DC42BD5A3688903E05121F70B06B893EBECD46C39C7908FEC9DBEBE6EEC66
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...(...(........m....IDATx...t$..@.{.f..'N6.c..m.m.m.=\k.;.i....O.9;Z}...R...~........?..=3]..A.N.."...equY........p.n,^../....+.-.......%........a-;^..\.P+.y1*.......Y.......:..X....J.P..L/....t..9.......Bu.{d~...3../........v\....9.........}....;A...m...(..M4P....j............G..~.>...........(..;6....wx.N.....t/......H...&...$.Db..P.5...._..x._.[.."`.u...M..Zq.]oR:...X}..w..'....e"@...Dd*..4X.$b@x ]PG`..p.....N^.....O.....f......6.{.......P.|.8-..a..9g...4R....6.M......Uje........y.9.#e....^..>.......l..9i.....l..&...#q.d`..p.]-f..|.{.........T.,.:......Mw....g.Q.....V.ID.r.....M..............K.......2....NA|....T.9.^.........{.dr........@.u....@t..D.4bP2....%.98...k8.w...R.Y)].......A.N.1.:.2..9.......3...-q.....n.. N.l.9,...7_.3...c.l..(.[.!.C..v.c+.9...C..].6_..%..W....p.i--A'..+.Z....e.....q.....Z.K..'.+..M..@..Z...x...e.......>n~.Q......tB.....B...'..<..q....p..]s+...u.....h.N..90.g..Fd...7..c..W"..... $.D8c..p\
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999802245807874
                                            Encrypted:true
                                            SSDEEP:24576:/fGBz9sdoMVhPIowxNnPQ1SX65QBm7mDKa3fi+:/eBz9WlIFDUSq5VFCR
                                            MD5:1C30DD84B9AEC6E3B2827AB2766F73C9
                                            SHA1:CE9F83C4F4A6B189992DFFB8241AC139B861B1C5
                                            SHA-256:32D5EFCB2441D3F56D3EE600AA4BC129E73EA949DBB78FF863B3D313D6FEA2E5
                                            SHA-512:6C0B992FBE14AF4CC190BC4F386837D10727AC07F4EC11D4956FC2A4E45766678C29F00D861CE9204F9E1EF724956A950CB5D9B78D8D709F27D984029C4BB576
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81736b976d5b:4
                                            Preview:...(ZN..q...{A m>.K.$......sq.....F.kuws.{vgZ...Y(.*.c...{.Q.|{5.}.....wE....Q.$..;)..'g.$7...k.,.i.., .R.....r,..n..E.5^$..U.0:..|,................D:...zI..2..MnQ....Or...u.:#T?.yP.m.......C...h<..F_.:..0.i....{...=..Tv..P............A........N.......g..:.).aPS`.K.|.V.b.F.Io.$(..}......g.....N"H.p...zd..(...m....l......1......'..k......>Z.....*on.........1$...GW...<I........_..1B.........]......B1Be..YF...".I.XO...t"]..@..a...X...p.I.\.G.'.3I.}..S.YA.0*)Bw..%... ZB.u...S..r.Ut<.h.U....t.........-.....+....b..WF(..b..fF...=s...).].3..{....`.j..r.(...)Y.....^&.....w....0[(..5.p.M\..-.....skP.U...6....j.'3.....@#.m..W.r".n.X.W}....O.0....1.Ra..70..AQ9...C.......o!.p....(...gV.b...S/..Yl.t..*....&|..51.... .i..5...j!.C.......YP!.@R. ..^K..e....2....B.....r.JGB...N..0..\.*.ML.s#..;:...vT...)>.@V;<[..gu.U..{G..[W....@d..D.'.V...fO.0.{Q...~.X..k.....a....7.G.4..1o4VG.Z[k<me>!R...A.3....>...z.$.R.-UC0Ip.x...e.........vp..,..kU.........j.,?
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 540x944, components 3
                                            Category:downloaded
                                            Size (bytes):60385
                                            Entropy (8bit):7.607287574553907
                                            Encrypted:false
                                            SSDEEP:1536:5MN0qb2k23EvPH4NIk5IZncmhXIjcexk1IQRnUI7Y+:Nbk23E3oI9hcSeCFRUI7Y+
                                            MD5:30E403D2D782929124D7E9A90380E24F
                                            SHA1:51AADD9D0E404EE1A70A07F49D1A583EB9380478
                                            SHA-256:2E767177658856DFB88760BDD415ADC505185019CEC7678B88CF00A18571E16A
                                            SHA-512:F366E71E86112C0D916C85D87AEF74359F8978A435EB6E923CF6A4F389DCB59D2C4BB16949DEB446852B513C1A1D5F390FE5970BA6CD7D3720062FC52B0DB9D3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/tdirect_install_cover.jpg?1
                                            Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[jH]...|......|..\....".No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_N8.mu...~e.G.q....\
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 92 x 92, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):4036
                                            Entropy (8bit):7.932027659931484
                                            Encrypted:false
                                            SSDEEP:96:8xdmsJJ/f3SbRi7NCxsfyFelHFF0/T4YK7oYHR5NZbIEcY95Skbvntn:amsJJ33SbR3q4oFF0/efRqkXtn
                                            MD5:24823D6579E391ABE63D240AF5ED42D2
                                            SHA1:5B05564537D70A2127B5E72E66DE228172BF00CC
                                            SHA-256:6DAEB4535066B284D629A830DEDF04773F43EF8B5A1BD2D538B800F94D61DA5D
                                            SHA-512:9B5B9FCCCC410FD068B5FF8088C1A27DFF700146C4425461B5095A0B364C9FEFE2BC9131114C5FEE4549AF3C15FE61BC3E9EEBFBE5F7197B902830E7CFE5EA55
                                            Malicious:false
                                            Reputation:low
                                            URL:https://apps.apple.com/assets/images/supports/supports-Siri@2x-24823d6579e391abe63d240af5ed42d2.png
                                            Preview:.PNG........IHDR...\...\......1"j....PLTEGpL...[....}......N.j.....p..t..u..g....e......i....k.e..Y...m...._..b..x..c..t...r...U.}.|....!JL.AO$i.%d.%WW.v.#p.59a.~.33X!R. J.+Z.(^...."KU.@x+9V>QoH_{.y."=T3^..K....4l.1MO4...........*..+C]L~.3S....:@g.T.3^b0x.AE.E9.Dg....Rdo&`[.o.Lqx1Md,..XE.RS.-..BAm.....V=.......B[.8O..]...j8J.Tq.......U.....e..k.H...........EQ.HLv...2ma@x.KU..y.TX......"<.9gp~...../N.|..et.Qt.&;m".wI..e..a2./@....|.^e{/ExTc.pc.`..9.....o]P..2..p..^..\....r..1vj.{abR.L).>..........P.......S..Z..w..2F^r..p.u....9.vp..J.....:g.5T...w...........c..dc......B..&..7..)..%..w.L..&r.-..Eet!}a.ql.s.P..,.c#}.%..R..7..Gls*.5>G....3..4..Cy.).[B\P0SU&.i,e.G....O..D..).]%_.c..Z..b..Y.jQg.=..IdIJQ.E..>~.a..B..FrD9JvH`.6..Fgr9p{Otawl.Lus4.|h.O/.~D.M\Z.Mq\Yi|...S.l[v.w.V.f...."tRNS.R..t.J..(.P..p...+...........<O.....TIDATx^..W..`..q... A......?B...{/....9I.5S0........$O...i...2.4M....V4U>...G.Ai.jJ..r.0<....;:./.G.....4.(........Pz .$.r&....).U.!...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):278873
                                            Entropy (8bit):7.830414913857392
                                            Encrypted:false
                                            SSDEEP:6144:C4jLWx/yhDMa8OQ4zYjKUhLcuSQ1hOoKQUPI33+yAawk:C4jU/yl83NmUJggH+Zawk
                                            MD5:D6123ECABA437DE8632D449F6316BE1B
                                            SHA1:DE32AB0B80FE34B364662F585963A640777C6FD8
                                            SHA-256:0F71191E40A7AC74D6F9AAAD4EB1EE4CE57AFFC59832CA2FCB8E22D6802AECE1
                                            SHA-512:8B3C0E84EE13C629F6CDB71D05AF2A6A6F7DAE5D3EE69575A5B3DE17AB331606AF9CFEE2295552AF88E748C0AD8BAAC059E8DB8F90B77233FA72724C51541C9A
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................8.8...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...O.....t...P.4.....Fu:|..A.Fa@.z...T..........C@.P...SH...{..J....)._#:./Q.....2+..?..>.}W.R.z........o....K.y..d..sR.R....m...h.v!y.....4..w.D]OqZA{....|.....+q...#.......m.#.......e.!.S...-..g9...>./....'.......Ca..c....Z..@.?_......{~..j.[#a.^z~..j.&...7.....Q`.^a.w8.jL.....@.H.....t.....).~B.6.........Y.~..A...........{e./.$[...J.j....8...]...68#..q..t.o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):23116
                                            Entropy (8bit):4.416888886221028
                                            Encrypted:false
                                            SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                            MD5:E75F7F8AC71782DDA40464528A4F619B
                                            SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                            SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                            SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                            Category:dropped
                                            Size (bytes):72016
                                            Entropy (8bit):7.974397109718282
                                            Encrypted:false
                                            SSDEEP:1536:O30iCw6ryLIcT1OzxrULrx/g39FcRmECwY/od:OpCladT1Oz2fx/g39Kmvwgod
                                            MD5:329BF5CB89B8D3ECA88B98B1E108FBC5
                                            SHA1:D0244D7E63FE53D4BC42044B867B5C2B66FE7380
                                            SHA-256:300F8731C964AB0C4B62E4AE55523D4BD9A418ACF3128D13172842BD2BF5FF97
                                            SHA-512:7101AE30718016F7F79A4A1CC76989623B5872E4F11398D47E87003AC51D061CD92E18B59878C46F61C9EDD83D100FB4ECFFA4F48F85E902D83357647BE1D437
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................#.....my.z...6....^n..y\.y.g.y..|gJ...q.g../..q,....g..9....qw.]..Ao1.....#9.......&$LH.............I@..0f......\.9....p.u5.:w2._J.).J\...{s.[D.K.].+.g......r1k=.s.+..et\.=..........OX.a....<o....j.8.....]Rc.+3&v.g..53e.-..pZlk...&...*...i.*.wu.......v..k....`.3...).p.q,..%.Y... J..J..J..J..,..E....(/..S68\..t7-.l!..-.Z..S...Z*Y..i..mL:..H.7..xY....uU...s.....h.o.....]113.$D..H....@e1 .*f%$...6J%%.%..f.Z....f..Aed.E..Zj..YdIi.......Z.6A%...@.H....$A.&. .f...TL,.....R ........|.9..j.y.E...".@........tI....Z.rJRlH...J%...J&.\.K&k)3Qja.5..S.f.m4..pd.D.`....R.....8..l..d...k77.e%..@...A%.P&k$.J..P.0 Q.....eD..D.B.!f.Mf..!eR.T^*,......N...-.....E..1..`Y..h~{.J%......`HI.3..e..U.SYv5.Vzd.....YQe.Z!-.....I.........E%2[..o8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1180, components 3
                                            Category:dropped
                                            Size (bytes):105864
                                            Entropy (8bit):7.96864763959907
                                            Encrypted:false
                                            SSDEEP:3072:OV72ZrFYvezy5444dW0K+igHTxsWKHblAjf54cCBU:Q72ZrF2e4444ouUblAl4cMU
                                            MD5:6B20789B9AFF388DA9FB3E6E28DD27D6
                                            SHA1:AE226E9EA5967BA0269D341A326673BBEB9E5A33
                                            SHA-256:266BDC8BE9CE8390C0B22AFAB0647C81776DE9035C8FF20CE1FFA162CEFDBDBE
                                            SHA-512:AB9A900F3528D8151457077909B22DC8A7F7BFC9EAE4460ACB33EA6FBEA6DCC35E9D31CE2FFF6341467A8F0C664B40E0BBC8ADAE1F9DEE40D4821F4D7FBB3D12
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........8.."..........8..........................................................................-*.i.DZ...D...E.....-..G{.G..C....:...........Ou.d...z....r...]~z..g..l.........+.8b.Q.n..s~........y...v3..S.zk........u..........~.....W.........Yk.}'I.o..'.....C..N.#........??...:.w......~.../..1.-98.......).y.......7.%;n..V{^*....s..oe....^O......4....?s..@K....../*o.8y..y.T./....\.sv..v.N.{r.*....u...Qh&,D...&...b......f'._.a1...kj...h..D...E...E.V..v....}O......o.l...6......_...'..........u}._.;....q?........G..s...Z....'.........{\1..O...O....n..y...t.l..z.^7e..>W.....'...w.W.vX....~/#:kF_..G..87...vU...-..GE.~O_..v.n_...y{...'...1..L.......Y..qL.Q..9.4v../.v...a.x~........f..).p[..y.W....-... B.|..D.A5..\G.L.......?..$..........j.v.L\+(.X...m...V...Bb....}LMm.h.Bb/h.V`E.1[&.![.X+8.Dw.D}.#
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):31279
                                            Entropy (8bit):7.970508544047943
                                            Encrypted:false
                                            SSDEEP:768:o6MqcojmwfSjoDMDyoPP95EdqtBVPJLiR7FP8swI9:o6lSg0oDMD75EdqtPMR7FP8s39
                                            MD5:B48715850A80B074879E714DD705AFFB
                                            SHA1:49CEADE629AF64FD57C3AB681D26A581421DA623
                                            SHA-256:7AF12FDA0F768923C07D47A0595C9AC34662BBF855E9A05BF3250B1C683EDF0B
                                            SHA-512:1A77B02BDBC41E3CFA895BBEF938100699697341C2CC26F97DFCF9B72C2397712D5AEACE446CE1DBFA05CBC5F611AD3AF0D77C918CFDDAAA01C438103A898B03
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400660/3/cfh35xyFQL0.31279.png/de06b7554074d2d7ee
                                            Preview:.PNG........IHDR...@...@............bKGD............y.IDATx..wXTG..I.....a.i.~..[.%..b.K.cL.k.b...b..+..M..{oH.z...?`..e;,:..O...?.s....>]....Sf`.o...>..~...K..y...&......_E...q..+.._./1...e-........kZ...,U.j.u.....l.. -..vN.-....P-.S.N...kq...T.H..\.."9|.N...K.EUy!....E....K#+.....H.p".r.Z.y..'.......oE.j?-&.$.,n..:*.b.#.d.(.H.J....A...=...j..B....l.}*..>..#.$.....f;.D`.-.U..!.W.t....|l..|*.4.......&..Tm{U*..N.....I+.4..[.|ld........V.b..T"../O`U...KL}..O...>.@.@.@...HQ.&.._...MJ...]`.........\qT.q.._B..............Z.X...U.Xh./!H..g..k..G.H.H.....`1.[NHR......a.......P?...`QT.?.QJ._...#.$.$....b....Ui.!K.P..U.4o.t.@.@.@S......>.c..%..`.........`..`p.J..4../h...tvpU...(.X.K..7..!.....4o..}....r.r.p*7v....3....Z....(}.............{.>%...%..Dq..f]Jr..J.2.....r..P9.v.. .s..S.i,P9g...l2t.`%*7.oJ..8-y~J....)*..Ee$R..).?.?.Gg.w.t.`F.3..3..._KI..E..PY.])}....=%}q..E.iU.(MKh.. :G.2....S......Y.J........1Z.2...@i.......J..$-{}......#.8a...@..s..{v
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:disk quotas file
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.999184184637715
                                            Encrypted:true
                                            SSDEEP:24576:ovTSqIhL2pPteXEYi68Po4nk1LMSMphM8xOEXUwHJ8Hw/GOfcFP:oIkpPMXEYi68PKLMLp68x5iyEFP
                                            MD5:767C3A3FB9A2848BA4649AAEA281E6B4
                                            SHA1:8B26CECAE198BA777889287A47E7FF7F9A52EF42
                                            SHA-256:946434C2847762F53023DD7547026E3C557A51534A4985F26E8AD687AAE8473C
                                            SHA-512:187D9B3D9D4EBD8D5EBABE4078948F21AD09F0B2CEC3D67B55CBBD13196A433F68409CF72A44CA212B587AC77F6AD95E8ED3932B31BF7EEAAEA6739423F1F152
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/tdirect_install.mp4?1:2f81736b09e4e6:3
                                            Preview:.e.z..Apc.e.WqN.=.....6....b.n....P.J7..c....hu....\....E.....J......R3x..eD.N.f..........[...%....'...!P.........P.Z<+.e.b?....!....LZ.$..$.d.....].......l.......tr.[...*.|.5.....GD.....uo..x/....m.......U......(.....$qgt].X.....,...s~..$.....kf..5..gs..X...|..!.W.f@.(].&.%.*...#E..7..r.Z>s.w.an....Y.....h.j.c..\f..i..h..^.....y...+_...jo...6.(.D.]H.h..=P.6..n.Z....u.....p.3V.y>....y,.m.Y?mmH.Q....`L./"@.?;1o.#...*yZ.P6xW.d.Z.y.. ..K..+.U..?....[)..^.Cp>.....[...A./......|.W.....-....Hv...V...8K^.g..f}.......r._k......;f....9.........+.....".x..fN..L....5.d.p7....v.B.Q{.._...a#......7p..<.()...=e.JMV.z...3T|/.!mH...Q<...q3.u..6..'....G\QR.x.O.,l......$X....K.........8.........9.o.&(.$!....H..4..j......u.(l..R|p....$..w#P..W..Q...6m..a..G.......b.#..-.x.-...Zz...<....6..'._.=..F.M.)M....t..X...8..<p..V...N.6..s..E....R.@+!.#..*)B.c.X..JduS].1..S..F.[$.T.>]c`.os..%.J..i....TL.%.A..!@..VH..vD#.[G..>.Ho#.6...c..K.4..v...1..Z....l.5O...J.@..K..e.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):742596
                                            Entropy (8bit):7.998191105969704
                                            Encrypted:true
                                            SSDEEP:12288:lZq4RkcrhYZ3L8N+iwAzam2qW9WWZ8P8Y/+1WV4yZEnyYjA05jx1YNCC:lZqzcts34N1CJhZ8kK5V4yp+m
                                            MD5:E5723662DA9B60DD929CFA953A660FBF
                                            SHA1:A16971895A4CE2274F32CB96C1F6D3B92406EA34
                                            SHA-256:4A53F05604BBEC0B2D4E18E0D0714ABFCF2383F9559135A3AF4439FEC29F14BE
                                            SHA-512:BFDC0FFA0E5FB4CFF82268D53EF8885D42374CAC1CEAE12C5DDB90B268858C9688D701027F8B95A8FCC43E1CAD1C0C805ED2BC5C29639A33EB845B8FAED5942B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/img/tdirect_install.mp4?1:2f81736b09e4e6:4
                                            Preview:'.K..~..uS..;.Rex......k....l.s.~.4..n..d....0'......V..tuG.-6...P...._.l..R\.!0V.......\.eK........0....O.:...R..{..?..n..P...U...P............0..T......c..:.:~.D...Av..q.%y..........A4Z.j.w...%.soJ..%...I=....#.....A.k.K.gP..k.\hIm6x.t....?<(...._{...:..+.*..y..."7V.......4.6q>.....E...G"LNJ..U...No..W;>k":gw..kE........1u........!9.FQ...'@.l1..BO.*......3.E3..?..=r. ...(.....D.m.....#............y.........cmfWj..h..t.g..Ci.V.......`/sS.z....l....D.o%Y.|k...lP!. .[..1..I}...IQ..-.w.B..{... .90.'.H....7. .....+.s. ..`."...s.<.^...F..X.7.]........b..~BR.U..$`..]U{...)9M.4,...|..B%...1`...../*..i.......u.....S.QZ..Q.'...4..nY...O...e..Z[\.@.....`...HD...........H..o.......U.,1.:..~..+ ......?w..._.+6.....su.....}E..A.[!z....r.f..f4..h3Th...9...w..L.C.%.g...cH.t.%...*4..I.....L.#C4v.GB...K...1J.H...V....W0.,.....\6.b.kn=..m..@.....A~.........@N.x@(.}..V......&a......NV.t.x.......\@._.......}(..7d/DP.Y-.,.p....:.n.7.E.fRfc|2g.[..2..*._&.E
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                                            Category:dropped
                                            Size (bytes):263566
                                            Entropy (8bit):7.501368195264052
                                            Encrypted:false
                                            SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                                            MD5:E9F3865B9F202F61E003EE8AA02A8718
                                            SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                                            SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                                            SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                                            Malicious:false
                                            Reputation:low
                                            Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                            Category:dropped
                                            Size (bytes):15086
                                            Entropy (8bit):4.980767694952946
                                            Encrypted:false
                                            SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                            MD5:5791D664309E275F4569D2F993C44782
                                            SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                            SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                            SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                            Malicious:false
                                            Reputation:low
                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.990683008421282
                                            Encrypted:true
                                            SSDEEP:24576:TQtRplTyVC3dKjKCSziWLwAm+KI2C+2jX0Gejl2cOI6nswHMf:T4pcKziW/AIU2jkGej826nNa
                                            MD5:D76FAFDCB31F1A7BEC468108C20F2EDC
                                            SHA1:8FBFCCB78AEE8A370A9C87F63B5D96B2106AAE05
                                            SHA-256:D68539D56DECF8251D1EC64E4C3E3DCB8ED1E42531C3BE285229BC6124486172
                                            SHA-512:852DA383E0A61A645AC0D0031B7EA69E325D349112D77CA72394D4B7D1BD8818A3B90DDC25F41340CE0491EC9DE9DBBB3C81A50E335E8CD4D1FA53440C4EFF45
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81736b9459d7:2
                                            Preview:...8......%.....F.....PV...c./.j ..!...b.l..y...Q..6s..[p.m.G.N.,....]...e..b.:T..#.f..s..I.%.s..P3Z3.........L.,.<.........tcM.?M......4_......Z...........$..xx.Y}.%.. d.`cSaB..4..k.@..#oO#.e~..w0..`.-.Sl.@.B..|...o.0d"f7t.n.8:..a...L.....[5,.'.ma0.Yx.^....^.[..x..3f.m..3......A#.]~....#..[..NA..0.';...D.~[=.P......`zgl...f.^J9...Xm..,7......=..(.b/.>V...p.....q..j...2dB.y(V7....J.&...%G....;...=...T[.2...hQ...K`..."..A..m.S....'.i7......*.E.P..,N.V.|...9b.:....U/.p_|'.wk..I(.....#..."..@.I;.ez(h...#.5....puZ/.....-..b.....WO.J.E...G...`a.W......J.. ...U..>5.4.vLCx.~...c...P]g(Q........v.`S..:.n..2.CC.._"oH?|./.=..}?7.4hx.l...%.C.. '..."Vn...s[....6.=,3.>.X:.g...3;.'..kl..V~....../...q./^....~7..i...M...@5..._..x..q.S.s8....t^T/......:....6y..{G._ kDK..^....+.5..-T4tE......+..|d..J.D..mH..V.f.%3..wV1I....S....kz".F.B+..#.....W.....JM....Y...s.W.l.2...l4*......1S..X.) ..%.n/H... ..q..".'mm..Z42.............p'w...(kO..C....P....'.X.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                            Category:downloaded
                                            Size (bytes):1048576
                                            Entropy (8bit):7.983692242730656
                                            Encrypted:false
                                            SSDEEP:24576:DRBCc1lHtrXYYvaPolmKgdTRclf/h4f7X4N7eG2d:DRBC+NVvaglidTW+fSSGW
                                            MD5:5813467370C10D9615C7020D1E107F60
                                            SHA1:D273FDBC7823ECB827843ED917F9714F5E133DA0
                                            SHA-256:C9C81799F21EE8EFE89FB186D6AF786F589470B0CBF511F5878977B92D98759E
                                            SHA-512:4C6312D7AD3319011D6A0F3AD35174E11E486D1D198BB4AB883489D30933DD10B7A70021FAA7AADD64B9E801B29A8AB45807FF79D1C8E817538DAD65E278794B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921:2f81736bd0b7d8:0
                                            Preview:....ftypmp42....mp42mp41...?moov...lmvhd......M...M..._...\.................................................@...................................trak...\tkhd......M...M...........\.................................................@..............$edts....elst..........\.............mdia... mdhd......M...M....`..=`.......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts....................stsc........................stsz..............y....w...............).......................N...W.."k.../...).......e.......H...5...Q.......q.. ...............|<.......3.......0..<A......A...........................~......../..._..A}...........^.......:...C..............................!;...............................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:46:51], progressive, precision 8, 1200x755, components 3
                                            Category:dropped
                                            Size (bytes):516477
                                            Entropy (8bit):7.832570304620768
                                            Encrypted:false
                                            SSDEEP:12288:9mwjqjZ3J9nUi3C44TiZke42aYO3zJrRJp45daex:9W59nUf11e9aYozrJemm
                                            MD5:F10B82CB0B2A3B402F2165BB3B522925
                                            SHA1:907BF9BD211DE8A4B4CE63A67EC87270FB551DE4
                                            SHA-256:07B8D71F9C2AF60346847085C6F568F31EB213353D2B4B30B2D7B90EDC6E999E
                                            SHA-512:15A0F544C2DB621F9AB8C34B4DF9BC0CC5B868EBB7A6245DBEDD17A325F8AC0C6FA4C60E299DD0AFC4284F39B03B213FEDC3EE8F503F9A5CAB119BD6DE36D769
                                            Malicious:false
                                            Reputation:low
                                            Preview:....&VExif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:46:51......................................................................"...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0.............4.vi....9._W.,a!....}.x..3.s..V.KYf.h3...{......,b[..C..B[)W...}F...Z..s.....I.w..A..IU.....8.....6.V......0...U..:...z....^qM...l..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:04 22:08:57], progressive, precision 8, 600x385, components 3
                                            Category:dropped
                                            Size (bytes):276665
                                            Entropy (8bit):7.54245280986215
                                            Encrypted:false
                                            SSDEEP:3072:JA1Cg0ZZaQnCvhgJl40dUwf3gHxPqOgFbMVMZFt6bU3pp0jLe121KwUs:cCZgQnyVrRPmBNZ6w0jWw7
                                            MD5:E7EB98CEF7E27808F88898AEFDE0735E
                                            SHA1:9A9DF686523FFA88CD6603D9BB5DB73F21C3F861
                                            SHA-256:5812CE975502296BA898F6D143A2C21B51A072CE31D0670BC803740D9955C550
                                            SHA-512:5C02C2476DA2813B3A4C03EF5CF5AFB6294A688DB6A74FADCBBA3C9D6B8D3D6C022736A08CC9A488472160EB70301C1A1CC6EA887DB006C16FB1A9087E0BDC6E
                                            Malicious:false
                                            Reputation:low
                                            Preview:....#.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:04 22:08:57..........................X..........................................."...........*.(.....................2.........."w.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..;,el/......X...Y+.6.K~...n...W[.V7..}l..t....ey.6=/.g...]/...]........{..a<S.......)T}G....s.8d (X./m..?i...=?^q.@tI.eo..kh.....E..m...l.~.......7X..?.
                                            No static file info
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Sep 24, 2024 15:02:50.617667913 CEST192.168.2.61.1.1.10xa766Standard query (0)zip.luA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:50.617809057 CEST192.168.2.61.1.1.10xa002Standard query (0)zip.lu65IN (0x0001)false
                                            Sep 24, 2024 15:02:51.724827051 CEST192.168.2.61.1.1.10x947aStandard query (0)zip.luA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:51.725265026 CEST192.168.2.61.1.1.10x9c08Standard query (0)zip.lu65IN (0x0001)false
                                            Sep 24, 2024 15:02:53.431463957 CEST192.168.2.61.1.1.10xc336Standard query (0)darkorange-barracuda-590731.hostingersite.comA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:53.432230949 CEST192.168.2.61.1.1.10xc6f5Standard query (0)darkorange-barracuda-590731.hostingersite.com65IN (0x0001)false
                                            Sep 24, 2024 15:02:53.702420950 CEST192.168.2.61.1.1.10x7c8aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:53.702807903 CEST192.168.2.61.1.1.10xa98eStandard query (0)www.google.com65IN (0x0001)false
                                            Sep 24, 2024 15:02:55.279031038 CEST192.168.2.61.1.1.10xeb44Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:55.279544115 CEST192.168.2.61.1.1.10x5660Standard query (0)code.jquery.com65IN (0x0001)false
                                            Sep 24, 2024 15:02:55.280141115 CEST192.168.2.61.1.1.10xc2aaStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:55.280555010 CEST192.168.2.61.1.1.10x2e9Standard query (0)telegram.org65IN (0x0001)false
                                            Sep 24, 2024 15:02:56.101238966 CEST192.168.2.61.1.1.10x2bbdStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:56.101871967 CEST192.168.2.61.1.1.10x3b45Standard query (0)code.jquery.com65IN (0x0001)false
                                            Sep 24, 2024 15:02:56.894222975 CEST192.168.2.61.1.1.10x2466Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:56.894759893 CEST192.168.2.61.1.1.10x3d4cStandard query (0)telegram.org65IN (0x0001)false
                                            Sep 24, 2024 15:02:57.931260109 CEST192.168.2.61.1.1.10xd95eStandard query (0)darkorange-barracuda-590731.hostingersite.comA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:57.931580067 CEST192.168.2.61.1.1.10x14dbStandard query (0)darkorange-barracuda-590731.hostingersite.com65IN (0x0001)false
                                            Sep 24, 2024 15:03:09.648947001 CEST192.168.2.61.1.1.10x718bStandard query (0)telegram.org65IN (0x0001)false
                                            Sep 24, 2024 15:03:09.648947001 CEST192.168.2.61.1.1.10xbe4Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:19.942344904 CEST192.168.2.61.1.1.10x96fcStandard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:19.942500114 CEST192.168.2.61.1.1.10x26fbStandard query (0)desktop.telegram.org65IN (0x0001)false
                                            Sep 24, 2024 15:03:21.872215986 CEST192.168.2.61.1.1.10x47d8Standard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:21.872900009 CEST192.168.2.61.1.1.10x5e35Standard query (0)desktop.telegram.org65IN (0x0001)false
                                            Sep 24, 2024 15:03:38.349637032 CEST192.168.2.61.1.1.10xa254Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.349925041 CEST192.168.2.61.1.1.10x50abStandard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                            Sep 24, 2024 15:03:38.351022959 CEST192.168.2.61.1.1.10x8819Standard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.351264954 CEST192.168.2.61.1.1.10xd076Standard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
                                            Sep 24, 2024 15:03:38.382567883 CEST192.168.2.61.1.1.10x8d5aStandard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.383352995 CEST192.168.2.61.1.1.10x868Standard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
                                            Sep 24, 2024 15:03:38.386138916 CEST192.168.2.61.1.1.10x7ed6Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.386360884 CEST192.168.2.61.1.1.10x76beStandard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
                                            Sep 24, 2024 15:03:38.387243986 CEST192.168.2.61.1.1.10xad30Standard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.387547970 CEST192.168.2.61.1.1.10x7825Standard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
                                            Sep 24, 2024 15:03:40.867942095 CEST192.168.2.61.1.1.10x721aStandard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:40.868161917 CEST192.168.2.61.1.1.10x4ff2Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                            Sep 24, 2024 15:04:10.557847977 CEST192.168.2.61.1.1.10x2f04Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:04:10.566118002 CEST192.168.2.61.1.1.10xb732Standard query (0)telegram.org65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Sep 24, 2024 15:02:50.633693933 CEST1.1.1.1192.168.2.60xa766No error (0)zip.lu185.11.100.204A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:51.750046015 CEST1.1.1.1192.168.2.60x947aNo error (0)zip.lu185.11.100.204A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:53.471513987 CEST1.1.1.1192.168.2.60xc6f5No error (0)darkorange-barracuda-590731.hostingersite.comfree.cdn.hstgr.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:02:53.488329887 CEST1.1.1.1192.168.2.60xc336No error (0)darkorange-barracuda-590731.hostingersite.comfree.cdn.hstgr.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:02:53.488329887 CEST1.1.1.1192.168.2.60xc336No error (0)free.cdn.hstgr.net84.32.84.227A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:53.711317062 CEST1.1.1.1192.168.2.60xa98eNo error (0)www.google.com65IN (0x0001)false
                                            Sep 24, 2024 15:02:53.711666107 CEST1.1.1.1192.168.2.60x7c8aNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:55.286312103 CEST1.1.1.1192.168.2.60xeb44No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:55.286312103 CEST1.1.1.1192.168.2.60xeb44No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:55.286312103 CEST1.1.1.1192.168.2.60xeb44No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:55.286312103 CEST1.1.1.1192.168.2.60xeb44No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:55.286923885 CEST1.1.1.1192.168.2.60xc2aaNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:56.109014034 CEST1.1.1.1192.168.2.60x2bbdNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:56.109014034 CEST1.1.1.1192.168.2.60x2bbdNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:56.109014034 CEST1.1.1.1192.168.2.60x2bbdNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:56.109014034 CEST1.1.1.1192.168.2.60x2bbdNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:56.903368950 CEST1.1.1.1192.168.2.60x2466No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:02:58.188040972 CEST1.1.1.1192.168.2.60x14dbNo error (0)darkorange-barracuda-590731.hostingersite.comfree.cdn.hstgr.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:02:58.195935011 CEST1.1.1.1192.168.2.60xd95eNo error (0)darkorange-barracuda-590731.hostingersite.comfree.cdn.hstgr.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:02:58.195935011 CEST1.1.1.1192.168.2.60xd95eNo error (0)free.cdn.hstgr.net77.37.53.237A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:03.353631020 CEST1.1.1.1192.168.2.60x7355No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:03.353631020 CEST1.1.1.1192.168.2.60x7355No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:04.386508942 CEST1.1.1.1192.168.2.60xb0bdNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:04.386508942 CEST1.1.1.1192.168.2.60xb0bdNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:09.754405975 CEST1.1.1.1192.168.2.60xbe4No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:19.949980974 CEST1.1.1.1192.168.2.60x96fcNo error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:21.880044937 CEST1.1.1.1192.168.2.60x47d8No error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.356637955 CEST1.1.1.1192.168.2.60xa254No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.356851101 CEST1.1.1.1192.168.2.60x50abNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.358612061 CEST1.1.1.1192.168.2.60xd076No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.358984947 CEST1.1.1.1192.168.2.60x8819No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.391103983 CEST1.1.1.1192.168.2.60x868No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.391516924 CEST1.1.1.1192.168.2.60x8d5aNo error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.393209934 CEST1.1.1.1192.168.2.60x7ed6No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.393867970 CEST1.1.1.1192.168.2.60x76beNo error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.394588947 CEST1.1.1.1192.168.2.60x7825No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:38.396847010 CEST1.1.1.1192.168.2.60xad30No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:40.875564098 CEST1.1.1.1192.168.2.60x4ff2No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:03:40.875715971 CEST1.1.1.1192.168.2.60x721aNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Sep 24, 2024 15:04:10.564678907 CEST1.1.1.1192.168.2.60x2f04No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.649716185.11.100.204804992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            Sep 24, 2024 15:02:50.649887085 CEST436OUTGET /?redirect=3k7wI HTTP/1.1
                                            Host: zip.lu
                                            Connection: keep-alive
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Accept-Encoding: gzip, deflate
                                            Accept-Language: en-US,en;q=0.9
                                            Sep 24, 2024 15:02:51.714718103 CEST499INHTTP/1.1 301 Moved Permanently
                                            date: Tue, 24 Sep 2024 13:02:51 GMT
                                            server: Apache
                                            location: https://zip.lu/?redirect=3k7wI
                                            cache-control: max-age=0
                                            expires: Tue, 24 Sep 2024 13:02:51 GMT
                                            content-length: 238
                                            content-type: text/html; charset=iso-8859-1
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 7a 69 70 2e 6c 75 2f 3f 72 65 64 69 72 65 63 74 3d 33 6b 37 77 49 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://zip.lu/?redirect=3k7wI">here</a>.</p></body></html>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.649717185.11.100.204804992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            Sep 24, 2024 15:02:57.234513998 CEST194INHTTP/1.0 408 Request Time-out
                                            cache-control: no-cache
                                            content-type: text/html
                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                                            Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                            Sep 24, 2024 15:03:42.247642994 CEST6OUTData Raw: 00
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            0192.168.2.64971040.113.103.199443
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 37 4f 2f 6a 61 30 32 4e 6b 53 48 53 6b 44 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 38 32 63 32 64 63 61 64 38 63 31 64 66 32 0d 0a 0d 0a
                                            Data Ascii: CNT 1 CON 305MS-CV: k7O/ja02NkSHSkDE.1Context: f182c2dcad8c1df2
                                            2024-09-24 13:02:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                            2024-09-24 13:02:48 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 37 4f 2f 6a 61 30 32 4e 6b 53 48 53 6b 44 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 38 32 63 32 64 63 61 64 38 63 31 64 66 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 6b 44 46 70 76 49 67 74 61 46 36 71 4f 2f 49 54 6c 4a 6b 78 6e 61 2f 4d 46 54 41 31 4e 4e 70 44 70 47 5a 70 59 39 33 77 53 54 53 64 59 78 34 32 2b 52 4d 50 34 37 73 43 35 70 30 61 78 59 47 78 77 44 38 36 53 4b 4e 62 4a 73 34 56 59 61 64 45 50 75 53 66 75 47 4e 65 5a 4c 41 7a 2b 4e 72 45 39 74 52 5a 6b 32 4a 73 7a 6c 44 2f
                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: k7O/ja02NkSHSkDE.2Context: f182c2dcad8c1df2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQkDFpvIgtaF6qO/ITlJkxna/MFTA1NNpDpGZpY93wSTSdYx42+RMP47sC5p0axYGxwD86SKNbJs4VYadEPuSfuGNeZLAz+NrE9tRZk2JszlD/
                                            2024-09-24 13:02:48 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 37 4f 2f 6a 61 30 32 4e 6b 53 48 53 6b 44 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 38 32 63 32 64 63 61 64 38 63 31 64 66 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: k7O/ja02NkSHSkDE.3Context: f182c2dcad8c1df2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                            2024-09-24 13:02:48 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                            Data Ascii: 202 1 CON 58
                                            2024-09-24 13:02:48 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 52 54 45 36 58 49 56 33 45 61 6b 46 4b 53 64 67 73 4b 43 38 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                            Data Ascii: MS-CV: jRTE6XIV3EakFKSdgsKC8w.0Payload parsing failed.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.649720185.11.100.2044434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:52 UTC664OUTGET /?redirect=3k7wI HTTP/1.1
                                            Host: zip.lu
                                            Connection: keep-alive
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:53 UTC317INHTTP/1.1 301 Moved Permanently
                                            date: Tue, 24 Sep 2024 13:02:52 GMT
                                            server: Apache
                                            x-powered-by: PHP/5.5.38
                                            location: https://darkorange-barracuda-590731.hostingersite.com/
                                            cache-control: max-age=0
                                            expires: Tue, 24 Sep 2024 13:02:52 GMT
                                            transfer-encoding: chunked
                                            content-type: text/html
                                            connection: close
                                            2024-09-24 13:02:53 UTC7INData Raw: 32 0d 0a 0a 0a 0d 0a
                                            Data Ascii: 2
                                            2024-09-24 13:02:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.64972184.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:53 UTC688OUTGET / HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:54 UTC444INHTTP/1.1 200 OK
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:02:54 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            x-powered-by: PHP/8.2.19
                                            platform: hostinger
                                            panel: hpanel
                                            content-security-policy: upgrade-insecure-requests
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 66951d69a5031a2648919425a0eb092d-bos-edge3
                                            x-hcdn-cache-status: DYNAMIC
                                            x-hcdn-upstream-rt: 0.793
                                            2024-09-24 13:02:54 UTC925INData Raw: 32 33 36 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e
                                            Data Ascii: 236e<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=no"> <meta http-equiv="X-UA-Compatible" content="ie=edge">
                                            2024-09-24 13:02:54 UTC1369INData Raw: 70 68 6f 6e 65 22 20 63 6f 6e 74 65 6e 74 3d 22 36 38 36 34 34 39 38 30 37 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 75 72 6c 3a 69 70 68 6f 6e 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 67 3a 6a 6f 69 6e 3f 69 6e 76 69 74 65 3d 70 30 36 36 78 45 2d 73 39 55 30 79 4e 54 5a 6c 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 6e 61 6d 65 3a 69 70 61 64 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 69 64 3a 69 70 61 64 22 20 63 6f 6e 74 65 6e 74 3d 22 36 38 36 34 34 39 38 30 37 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 75 72 6c 3a 69
                                            Data Ascii: phone" content="686449807"><meta name="twitter:app:url:iphone" content="tg:join?invite=p066xE-s9U0yNTZl"><meta name="twitter:app:name:ipad" content="Telegram Messenger"><meta name="twitter:app:id:ipad" content="686449807"><meta name="twitter:app:url:i
                                            2024-09-24 13:02:54 UTC1369INData Raw: 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 6d 79 72 69 61 64 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 3f 33 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 63 73 73 2f 74 65 6c 65 67 72 61 6d 2e 63 73 73 3f 32 33 36 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22
                                            Data Ascii: e="text/css"> ...link href="/css/myriad.css" rel="stylesheet"--> <link href="//telegram.org/css/bootstrap.min.css?3" rel="stylesheet"> <link href="//telegram.org/css/telegram.css?236" rel="stylesheet" media="screen"> </head> <body class="
                                            2024-09-24 13:02:54 UTC1369INData Raw: 31 32 2d 32 2e 38 33 36 39 39 30 35 2d 31 2e 30 39 37 32 38 36 33 2d 31 2e 35 37 38 32 30 34 38 2d 2e 39 35 36 38 36 39 31 2d 32 2e 35 33 32 37 30 38 33 2d 31 2e 33 39 38 34 33 31 37 2d 34 2e 30 36 34 36 32 39 33 2d 32 2e 33 33 32 31 35 39 32 2d 31 2e 37 37 30 33 39 39 38 2d 31 2e 30 37 39 30 38 33 37 2d 2e 32 31 32 35 35 39 2d 31 2e 35 38 33 36 35 35 2e 37 39 36 33 38 36 37 2d 32 2e 35 35 32 39 31 38 39 2e 32 36 34 30 34 35 39 2d 2e 32 35 33 36 36 30 39 20 34 2e 37 37 35 33 39 30 36 2d 34 2e 33 30 39 37 30 34 31 20 34 2e 37 35 35 39 37 36 2d 34 2e 34 33 31 37 30 36 2d 2e 30 30 37 30 34 39 34 2d 2e 30 34 34 32 39 38 34 2d 2e 31 34 30 39 30 31 38 2d 2e 34 38 31 36 34 39 2d 2e 32 34 35 37 34 39 39 2d 2e 35 36 37 38 34 34 37 2d 2e 31 30 34 38 34 38 2d 2e 30
                                            Data Ascii: 12-2.8369905-1.0972863-1.5782048-.9568691-2.5327083-1.3984317-4.0646293-2.3321592-1.7703998-1.0790837-.212559-1.583655.7963867-2.5529189.2640459-.2536609 4.7753906-4.3097041 4.755976-4.431706-.0070494-.0442984-.1409018-.481649-.2457499-.5678447-.104848-.0
                                            2024-09-24 13:02:54 UTC1369INData Raw: 2d 31 2e 35 38 34 20 34 2e 38 36 32 2d 31 2e 31 2e 39 39 2d 32 2e 36 36 32 20 31 2e 32 39 38 2d 34 2e 31 33 36 20 31 2e 32 39 38 2d 31 2e 33 36 34 20 30 2d 32 2e 38 31 36 2d 2e 33 30 38 2d 33 2e 37 34 2d 2e 38 35 38 6c 2e 35 39 34 2d 32 2e 30 34 36 63 2e 36 38 32 2e 33 39 36 20 31 2e 38 32 36 2e 38 31 34 20 33 2e 31 32 34 2e 38 31 34 20 31 2e 37 36 20 30 20 33 2e 30 38 2d 2e 39 32 34 20 33 2e 30 38 2d 33 2e 32 33 34 76 2d 2e 39 32 34 68 2d 2e 30 34 34 63 2d 2e 36 31 36 2e 39 34 36 2d 31 2e 36 39 34 20 31 2e 35 38 34 2d 33 2e 31 32 34 20 31 2e 35 38 34 2d 32 2e 36 36 32 20 30 2d 34 2e 35 35 34 2d 32 2e 32 2d 34 2e 35 35 34 2d 35 2e 32 33 36 20 30 2d 33 2e 35 32 20 32 2e 32 38 38 2d 35 2e 36 35 34 20 34 2e 38 36 32 2d 35 2e 36 35 34 20 31 2e 36 35 20 30 20
                                            Data Ascii: -1.584 4.862-1.1.99-2.662 1.298-4.136 1.298-1.364 0-2.816-.308-3.74-.858l.594-2.046c.682.396 1.826.814 3.124.814 1.76 0 3.08-.924 3.08-3.234v-.924h-.044c-.616.946-1.694 1.584-3.124 1.584-2.662 0-4.554-2.2-4.554-5.236 0-3.52 2.288-5.654 4.862-5.654 1.65 0
                                            2024-09-24 13:02:54 UTC1369INData Raw: 37 36 20 30 20 33 2e 35 36 34 20 31 2e 32 31 20 33 2e 35 36 34 20 34 2e 36 34 32 76 36 2e 33 31 34 68 2d 32 2e 36 34 76 2d 35 2e 39 31 38 63 30 2d 31 2e 37 38 32 2d 2e 36 31 36 2d 32 2e 38 33 38 2d 31 2e 39 31 34 2d 32 2e 38 33 38 2d 2e 39 32 34 20 30 2d 31 2e 36 30 36 2e 36 36 2d 31 2e 38 39 32 20 31 2e 34 33 2d 2e 30 38 38 2e 32 34 32 2d 2e 31 33 32 2e 35 39 34 2d 2e 31 33 32 2e 39 30 32 76 36 2e 34 32 34 68 2d 32 2e 36 34 76 2d 36 2e 32 30 34 63 30 2d 31 2e 34 39 36 2d 2e 35 39 34 2d 32 2e 35 35 32 2d 31 2e 38 34 38 2d 32 2e 35 35 32 2d 31 2e 30 31 32 20 30 2d 31 2e 36 39 34 2e 37 39 32 2d 31 2e 39 35 38 20 31 2e 35 31 38 2d 2e 30 38 38 2e 32 38 36 2d 2e 31 33 32 2e 35 39 34 2d 2e 31 33 32 2e 39 30 32 76 36 2e 33 33 36 7a 22 20 66 69 6c 6c 3d 22 76 61
                                            Data Ascii: 76 0 3.564 1.21 3.564 4.642v6.314h-2.64v-5.918c0-1.782-.616-2.838-1.914-2.838-.924 0-1.606.66-1.892 1.43-.088.242-.132.594-.132.902v6.424h-2.64v-6.204c0-1.496-.594-2.552-1.848-2.552-1.012 0-1.694.792-1.958 1.518-.088.286-.132.594-.132.902v6.336z" fill="va
                                            2024-09-24 13:02:54 UTC1313INData Raw: 73 65 29 20 7b 0a 20 20 76 61 72 20 69 66 72 61 6d 65 43 6f 6e 74 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 67 6d 65 5f 66 72 61 6d 65 5f 63 6f 6e 74 27 29 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 0a 20 20 76 61 72 20 69 66 72 61 6d 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 0a 20 20 69 66 72 61 6d 65 43 6f 6e 74 45 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 66 72 61 6d 65 45 6c 29 3b 0a 20 20 76 61 72 20 70 61 67 65 48 69 64 64 65 6e 20 3d 20 66 61 6c 73 65 3b 0a 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 70 61 67 65 68 69 64 65 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a
                                            Data Ascii: se) { var iframeContEl = document.getElementById('tgme_frame_cont') || document.body; var iframeEl = document.createElement('iframe'); iframeContEl.appendChild(iframeEl); var pageHidden = false; window.addEventListener('pagehide', function () {


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.649723184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-09-24 13:02:55 UTC466INHTTP/1.1 200 OK
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF70)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Cache-Control: public, max-age=13333
                                            Date: Tue, 24 Sep 2024 13:02:55 GMT
                                            Connection: close
                                            X-CID: 2


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.64972584.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:55 UTC605OUTGET /ast/css/main.css HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:56 UTC422INHTTP/1.1 404 Not Found
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:02:56 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            last-modified: Wed, 18 Jan 2023 19:41:46 GMT
                                            etag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"
                                            platform: hostinger
                                            panel: hpanel
                                            x-turbo-charged-by: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 148d28999f352e37cee472aa14617d98-bos-edge2
                                            2024-09-24 13:02:56 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                            Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                            2024-09-24 13:02:56 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                            Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                            2024-09-24 13:02:56 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.64972484.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:55 UTC640OUTGET /t.jpg HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:56 UTC390INHTTP/1.1 200 OK
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:02:56 GMT
                                            Content-Type: image/webp
                                            Content-Length: 16822
                                            Connection: close
                                            Cache-Control: public, max-age=604800
                                            X-Hcdn-Image-Optimizer: f:webp q:85 w:1600
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 30b9dca6fbc95f4f83923432aa6355c0-bos-edge1
                                            x-hcdn-cache-status: MISS
                                            x-hcdn-upstream-rt: 1.098
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:56 UTC979INData Raw: 52 49 46 46 ae 41 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 67 01 00 7f 02 00 56 50 38 20 ce 40 00 00 d0 52 01 9d 01 2a 68 01 80 02 3e 51 26 90 46 23 a2 21 a6 24 51 9a 28 c0 0a 09 67 6e 1d e4 27 04 dc 5f c0 4d 8d e3 bd d5 48 ac 78 d9 76 c3 f4 c7 38 ce 21 fa 1f 05 3f 37 d7 35 fb df 43 ef cc f6 45 04 e5 9b fe 34 3e 36 7b 7c f0 fc f7 b0 bf d1 3a fa f0 c7 f1 1e 09 fd d6 50 77 6f ff b2 f8 8a 64 8f 77 47 51 e6 41 82 3e 21 fe f1 cf e7 fc af 26 7f bf 7f c4 f6 13 fe 7b fe 27 d6 47 fe 6f 3f ff b3 7a 9d 83 dc 9d 71 6b 46 ae 27 13 73 24 34 17 4f 76 23 47 88 b0 bb 03 e2 3e bc 99 87 fc 34 85 f3 ea 8b 54 15 e1 e4 47 7b a3 8d 50 da 36 39 20 a5 e7 d0 32 b3 c4 d1 1d 98 98 6a 25 32 ab db 03 fa 51 c9 37 33 df 09 3f 25 e5 0f 99 f1 d0 91 81 40 cb 0c 47 ce ba ee d2
                                            Data Ascii: RIFFAWEBPVP8XgVP8 @R*h>Q&F#!$Q(gn'_MHxv8!?75CE4>6{|:PwodwGQA>!&{'Go?zqkF's$4Ov#G>4TG{P69 2j%2Q73?%@G
                                            2024-09-24 13:02:56 UTC1369INData Raw: 38 71 fd 01 24 62 f3 97 23 d5 7d 82 4c bd 42 86 38 82 27 e8 a0 39 dc 3a 32 12 5b a6 46 55 e8 b2 a0 f0 91 e3 dd 6b 31 d6 44 70 68 fc 7b cd 42 eb df 33 b7 b9 18 9e a8 9a 46 03 af cd 96 3e f4 2f af a0 bc 90 cc 24 53 3c da 26 2c 42 06 ba 74 05 d0 49 dd 85 a5 09 46 41 d9 c2 86 e7 f6 b6 11 78 af 58 c1 5d 6b 33 ea d4 9f 2f 68 d4 7f 3e b3 1b ed 47 7b 62 d5 c2 1a ce c2 a1 e5 21 85 a6 0e 11 ea a7 e8 01 0c db d8 2a 66 33 bd 54 ed 6a 4f c9 c9 0f 47 a8 32 fd 72 e1 5c c3 87 87 b1 1b f9 1c fb d9 5d 35 3e 79 c2 9f 5a 64 d9 44 26 a5 1c 4e e3 1c c9 c0 21 3c a0 09 19 34 00 aa ae 6a 6f b6 8b ed 87 3f 53 a7 19 f0 bd c3 08 13 c8 eb f1 82 ef 33 74 fc b7 44 d7 17 26 c2 fd 29 b8 0a 6c 05 8e b0 5a 23 06 91 8c b8 65 e4 81 5d 88 ac 59 3d ec fc d5 42 f1 24 90 c0 aa 60 93 ad 09 a3 09
                                            Data Ascii: 8q$b#}LB8'9:2[FUk1Dph{B3F>/$S<&,BtIFAxX]k3/h>G{b!*f3TjOG2r\]5>yZdD&N!<4jo?S3tD&)lZ#e]Y=B$`
                                            2024-09-24 13:02:56 UTC1369INData Raw: 4f 97 89 b2 10 2d 85 fe 82 e2 a1 f1 b7 71 38 d3 16 93 d0 14 da 6c 7a 77 7a 07 a7 52 74 69 c6 2c 16 ba cb 50 ec 94 34 00 eb 93 fa 2a 13 60 99 f9 9a 88 cf 79 9d 22 c6 de 69 6f 4e e9 f0 50 5b 1c b1 b1 a4 d8 40 f1 50 3c 47 13 59 b4 a0 a9 18 b2 74 f2 25 48 0c f8 82 f6 35 04 d0 01 5b 6f 4e da bf 52 67 07 b2 24 39 b9 7b fb ea b6 59 a2 81 67 e9 fe 70 df ab ac 37 d5 78 21 68 d3 a5 65 50 62 4f 0b 9a be 28 52 43 96 de 5d cd c9 ab 73 52 81 d5 42 d5 9e a1 87 6f 2c b8 ce 4e 54 0d 23 55 44 4b 7a 3a 9e ae 27 f8 fd eb dd b0 8d a0 5d 59 d3 f9 51 8d 39 e9 80 9a c5 ac 80 b8 b0 12 40 59 43 83 ee b0 7f 11 b5 f3 ab 01 86 c9 90 f8 11 13 dd 97 5d 1c e7 89 c1 12 94 30 c2 61 04 f9 eb 28 84 f2 d7 12 d9 40 52 c5 a6 ee 8d ec 5e a2 dc 28 55 6c c7 b2 59 79 b6 25 26 d4 68 0c 87 7c a4 e7
                                            Data Ascii: O-q8lzwzRti,P4*`y"ioNP[@P<GYt%H5[oNRg$9{Ygp7x!hePbO(RC]sRBo,NT#UDKz:']YQ9@YC]0a(@R^(UlYy%&h|
                                            2024-09-24 13:02:56 UTC1369INData Raw: 76 13 e1 29 a4 2c 78 42 82 4c da 77 25 38 33 bd e4 72 23 1f ea c6 e0 1b f6 33 52 cb e7 76 d3 c2 12 be c6 6c 05 eb 11 33 88 39 d7 ee 86 11 06 d6 2a 3c f4 07 eb 18 59 26 f4 2c 95 ce 7e d1 0f 45 2c 9a e2 c1 ed b5 cb ed 45 3d aa 69 0b 6d 7e d2 39 40 f6 2e 3f 3a ca d1 cb 73 f0 c0 8f 2a 08 d2 c4 85 c3 24 c2 2f 9e 4b 84 87 57 2f 97 1e e5 6b 5f 3e 17 5a fb 26 bb 39 6b 02 89 d3 6e a6 e4 61 f4 92 cb 59 51 bc b0 0a 82 b0 f7 c5 10 29 ca 58 b3 ea ad a2 5b f7 14 5a 43 92 01 a1 9a 5f b3 b5 a1 a7 d5 1a 69 29 51 57 bb 48 09 72 ea e8 50 7f d5 10 b6 d8 47 90 8f 61 7d 20 54 b8 76 75 db f3 7e 92 0d b8 32 89 64 93 3f 5c c5 00 48 89 6b 8f fe 1c f3 21 f5 65 6f 5f 24 97 91 38 bf 01 45 a0 6e ce cc f4 af 2b 22 8c a5 bc cf 00 3c a1 95 5b cd c0 9c 91 a1 5f d7 6e 8f 9a 0c ee 40 8a 93
                                            Data Ascii: v),xBLw%83r#3Rvl39*<Y&,~E,E=im~9@.?:s*$/KW/k_>Z&9knaYQ)X[ZC_i)QWHrPGa} Tvu~2d?\Hk!eo_$8En+"<[_n@
                                            2024-09-24 13:02:56 UTC1369INData Raw: 7e 6a 92 a6 0e 44 35 68 6f 68 c6 91 58 ac 77 f8 5a ba bd 1c 3a d5 43 65 1d 48 c0 4f 56 af 35 38 4d 35 75 b5 e1 3c 46 33 a6 e3 d5 ce aa f3 ca b7 2c fe 04 3d 9d 33 2b b0 4d 05 6a cd 14 dd 04 d3 bd 74 81 e6 a1 17 4f e2 fe 81 56 ef d0 4e 30 28 45 a1 b3 fc 67 02 64 34 6c 61 78 bc 29 61 0e e2 08 a8 42 fd de dc 9c 8c 26 1f ba 87 1a 9f 9d 4d eb 45 e6 67 c5 15 5e 3c 14 da 60 a4 f9 7e 85 ad 11 f6 9a dc 17 be 26 51 7b ae 36 9c 39 8b 17 23 d6 bd 14 36 81 7e 4f 55 0d bb 20 2d d0 3f 41 09 a9 89 2c 6e 49 a7 c6 16 a3 0f 79 5e 8a 7e 93 4f 86 70 ad 18 48 81 a4 1f ad 4a cd e2 f9 f6 92 62 ff 69 aa fd bd ac 17 b2 e8 89 3a 21 13 a3 cf 49 22 65 c4 e8 6d 35 66 7b 62 d9 d8 58 83 fa 5e 80 55 af da 88 ec 25 7d 43 33 48 76 c7 61 f9 30 5d fa 93 de cc ee 53 5e b0 2a a0 5a c1 e6 f1 a4
                                            Data Ascii: ~jD5hohXwZ:CeHOV58M5u<F3,=3+MjtOVN0(Egd4lax)aB&MEg^<`~&Q{69#6~OU -?A,nIy^~OpHJbi:!I"em5f{bX^U%}C3Hva0]S^*Z
                                            2024-09-24 13:02:56 UTC1369INData Raw: 9e de 6f d4 b8 6c ff 44 1e 37 8b e7 37 21 d1 88 78 5e 3d b0 4c 58 82 34 ba 33 e3 95 57 bb 18 7b b1 35 89 65 f9 2c 36 57 9b 81 f9 88 1e b8 e8 22 46 21 dc 04 d4 a2 1d 7e 65 e1 c3 f9 b5 af 11 b9 da 30 da 47 e9 92 63 3a f5 82 b3 7a e7 8c f1 ea 74 17 d4 82 ab 00 b7 e5 ce 29 43 9e f0 73 8d 2a 22 20 41 c6 e0 08 32 94 ce 44 ab 93 0c 1d 07 92 e0 0a 9c 1f 1e 53 48 c5 9e d2 f0 b6 b2 df 88 17 ab a3 27 59 db 36 a9 62 f4 e7 f5 d7 31 c9 07 6e 6a fa be 78 69 24 4c b2 ce 6c 37 4e 54 21 18 eb c5 0c 24 d5 4a 7c 26 72 c3 87 f1 77 c8 3e 70 e8 28 d3 35 b9 f6 eb 9e f5 99 2a 97 d4 0f 44 c9 db 2d 8e c3 8a 00 cf 73 9c 3f 74 8f 5a 57 7c 1c 13 0d 96 88 a2 64 72 7f 55 ac 82 f0 d9 71 17 76 b9 bb 78 2c e0 f2 94 61 54 2a 25 f8 81 13 a5 e3 cb 90 3b 90 49 f7 44 3d 25 8b 2a e9 11 a7 70 35
                                            Data Ascii: olD77!x^=LX43W{5e,6W"F!~e0Gc:zt)Cs*" A2DSH'Y6b1njxi$Ll7NT!$J|&rw>p(5*D-s?tZW|drUqvx,aT*%;ID=%*p5
                                            2024-09-24 13:02:56 UTC1369INData Raw: 88 34 ef b8 75 34 03 6e b4 a2 5f df 21 31 86 f9 91 c7 89 24 dc cc a2 0a 1d 53 f2 f0 df c7 43 d9 72 2a 8c 2f f1 36 19 c6 87 a9 9a 5b f0 79 c4 1f 86 bb c9 3e 73 fc 86 c4 40 b6 9e 32 41 fe 5b 9d 0e 49 59 b3 03 c2 4f 81 d7 dc 81 3d 52 f6 9e 52 e1 94 60 d2 92 c2 53 32 5c d4 59 f8 eb 7a ea e0 db 05 09 94 d3 d1 52 46 97 8d ad 0f a2 e6 b4 d6 67 86 91 af 2a 3e 8a b2 a8 50 b9 c0 32 b6 25 2e c0 ab 5b 8a 3f d6 b5 12 52 7a 9b 18 54 73 70 84 f2 c3 2a 25 d1 8f c1 1a b8 21 3b 02 25 92 f1 f3 e8 a9 b3 a0 71 3b ff f0 3f 9a 76 77 34 05 3a c6 87 4c 7b 81 b8 f1 89 ed 29 91 cb 37 b9 90 51 4c d6 7d 81 48 a8 ae e5 a4 52 c9 22 ad 53 9a 2a 84 fb 33 ea 15 c4 3a 5b dd 70 43 b4 d0 5c 39 0d 5d f8 bd e4 52 8b 13 25 91 a4 02 d1 3d 0c 5a ce a4 49 38 56 d8 33 e3 99 0d e9 94 95 c8 5f 3d d6
                                            Data Ascii: 4u4n_!1$SCr*/6[y>s@2A[IYO=RR`S2\YzRFg*>P2%.[?RzTsp*%!;%q;?vw4:L{)7QL}HR"S*3:[pC\9]R%=ZI8V3_=
                                            2024-09-24 13:02:56 UTC1369INData Raw: 00 1b c8 6e 37 53 01 46 c0 00 dd 48 03 3c d3 ce 59 ea c1 b9 57 10 84 a0 36 e8 6e d6 c4 a1 62 87 b5 96 4f d1 e7 56 60 a5 39 80 d4 2d e2 73 25 fb 95 dc 51 97 21 f7 12 65 98 36 86 1d c7 30 99 1b 24 66 14 57 24 40 91 37 e8 25 3b 19 3e 85 46 18 ed c3 b4 bc 61 64 70 e5 60 05 52 7e be 9f 1e c7 2d 88 03 92 71 ad b7 7a 08 f0 76 db e1 1d 9e e9 ef 0c 92 8a a9 5d d4 e2 78 85 9d 4f 68 73 db 98 cd f7 48 5e 6a be da 17 3c 9b 99 31 db 52 eb 56 48 55 0b 3d 50 7f b7 3a 16 cb 8a 30 e3 49 0a 89 82 38 77 54 67 8b 75 07 f9 a5 04 a3 ef 97 a3 2c 05 c1 d2 0a 03 df e9 1d 29 c3 63 4e cb 95 4e ab 6a 27 d1 5a 4b d8 d4 dd b7 a5 4e 5d df 18 1c 48 fd 17 12 a7 ba d9 10 41 62 ae 81 0c cc 04 7e b6 ac 42 9f 17 84 65 05 50 41 01 9e 86 6a 46 ca 78 0b 71 5e 7c 98 7d e3 4d ea 63 99 52 44 ec 85
                                            Data Ascii: n7SFH<YW6nbOV`9-s%Q!e60$fW$@7%;>Fadp`R~-qzv]xOhsH^j<1RVHU=P:0I8wTgu,)cNNj'ZKN]HAb~BePAjFxq^|}McRD
                                            2024-09-24 13:02:56 UTC1369INData Raw: b9 70 e1 e4 44 16 e6 41 8a 62 7f d8 95 41 cf b4 bc 86 7f 01 78 49 96 ff 51 2d 5b f2 87 24 c7 c0 07 d6 33 dd 84 e1 9f 25 47 df a5 87 0e b4 77 2c 13 6b dd b4 64 c2 c9 95 46 e9 8a 25 1d 77 04 ce 55 38 5f 83 a0 9e 83 0c 60 c0 a7 49 7e 3b b1 4f 61 df 7d 0e a9 77 5e b3 57 74 45 91 61 3b 48 81 97 22 91 27 c8 33 33 48 48 a4 01 9c f7 74 69 9b 9b 21 f2 de f2 7c 5d 35 ac e2 65 1c 76 f0 be 40 57 0e de e6 e6 14 df e4 55 4f 83 2e d8 9a f5 55 14 ea c4 69 be c9 8e e5 c4 39 a9 8f c3 0c 45 da a4 2f 4b 75 9b 3b 52 e0 28 fa 1f 19 e6 35 ee 0f 12 2e e0 8d d4 0c ec 34 e8 5f 50 23 35 66 0e ce 7c f2 66 ad 78 ca bc 77 b8 bc 49 26 c8 bf b4 1d 39 d1 d5 76 5d d1 4f fe 74 d2 ec 13 ae 0d aa c1 1f 3e 91 63 22 d5 ef 44 bf 7a b5 40 1f b9 79 b0 a9 2e 78 b0 60 0e 6f 29 bf 83 0c a4 ac 15 36
                                            Data Ascii: pDAbAxIQ-[$3%Gw,kdF%wU8_`I~;Oa}w^WtEa;H"'33HHti!|]5ev@WUO.Ui9E/Ku;R(5.4_P#5f|fxwI&9v]Ot>c"Dz@y.x`o)6
                                            2024-09-24 13:02:56 UTC1369INData Raw: 01 66 31 78 94 47 ac 8b 59 cf f5 cb 33 e6 e3 28 88 49 89 e5 87 53 d8 35 f7 ec 77 a1 27 34 91 8d a4 77 25 e0 7d 3c cf 87 08 0a 27 fb 67 54 00 53 b5 c4 4b 93 3e 85 91 49 91 c1 39 ce ca 89 ce 14 a2 60 3a e1 91 42 bd e9 cd 1f 1e a7 36 da 56 52 29 77 fa 0b 0c 52 c7 38 59 77 be fe 80 cc 51 75 80 e8 29 78 5c 03 cf 27 76 a1 45 50 ff 67 59 7e db fb c6 fb 05 f2 96 53 d2 e0 06 72 cb b8 db 8d 33 b8 82 48 fc 46 39 fb 88 c5 9b bf b5 94 90 50 59 bb b2 15 c1 08 09 61 c8 61 d9 dc d4 d7 bd 30 6f 06 71 8a 0f 22 70 b1 2c 2d 53 99 65 04 97 4e 38 52 b7 6b f8 3b cb 85 06 4f 84 1e df 7e 31 ca 60 96 36 60 d6 69 2a 04 cd 46 59 0d a1 5e 55 11 47 47 3c ab bb 6e 1a 6a 4d 3e 31 e3 aa 70 c6 33 49 1c 2e 18 48 b1 37 0f ab dc 06 18 93 e7 f0 2a 9f 39 eb 22 db 5a 62 70 4b 58 7b d2 a2 99 5e
                                            Data Ascii: f1xGY3(IS5w'4w%}<'gTSK>I9`:B6VR)wR8YwQu)x\'vEPgY~Sr3HF9PYaa0oq"p,-SeN8Rk;O~1`6`i*FY^UGG<njM>1p3I.H7*9"ZbpKX{^


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.649730151.101.130.1374434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:55 UTC563OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                            Host: code.jquery.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:55 UTC568INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 89476
                                            Server: nginx
                                            Content-Type: application/javascript; charset=utf-8
                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                            ETag: "28feccc0-15d84"
                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                            Access-Control-Allow-Origin: *
                                            Via: 1.1 varnish, 1.1 varnish
                                            Accept-Ranges: bytes
                                            Date: Tue, 24 Sep 2024 13:02:55 GMT
                                            Age: 2339581
                                            X-Served-By: cache-lga21981-LGA, cache-nyc-kteb1890021-NYC
                                            X-Cache: HIT, HIT
                                            X-Cache-Hits: 66, 88
                                            X-Timer: S1727182976.838948,VS0,VE0
                                            Vary: Accept-Encoding
                                            2024-09-24 13:02:55 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                            2024-09-24 13:02:55 UTC16384INData Raw: 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 6b 2c 64 5d 29 2c 61 3d 3d 3d 65 29
                                            Data Ascii: a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[k,d]),a===e)
                                            2024-09-24 13:02:55 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a
                                            Data Ascii: {return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.defineProperty(e,this.expando,{value:
                                            2024-09-24 13:02:56 UTC16384INData Raw: 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4f 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4f 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74
                                            Data Ascii: (s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Oe(o[r],a[r]);else Oe(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:funct
                                            2024-09-24 13:02:56 UTC16384INData Raw: 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74
                                            Data Ascii: nd({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAtt
                                            2024-09-24 13:02:56 UTC7556INData Raw: 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 3d 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 2c 65 29 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 6e 2c 65 5b 6e 5d 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 28 6f 3d 61 3d 72 2e
                                            Data Ascii: i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-Requested-With"]="XMLHttpRequest"),e)r.setRequestHeader(n,e[n]);o=function(e){return function(){o&&(o=a=r.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.649729149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:55 UTC576OUTGET /css/font-roboto.css?1 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:56 UTC378INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:02:56 GMT
                                            Content-Type: text/css
                                            Content-Length: 6166
                                            Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                            Connection: close
                                            ETag: "63512b7d-1816"
                                            Expires: Sat, 28 Sep 2024 13:02:56 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:56 UTC6166INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55
                                            Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.649728149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:55 UTC578OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:56 UTC379INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:02:56 GMT
                                            Content-Type: text/css
                                            Content-Length: 42523
                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                            Connection: close
                                            ETag: "5a05e7c6-a61b"
                                            Expires: Sat, 28 Sep 2024 13:02:56 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:56 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                            Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                            2024-09-24 13:02:56 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                            Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                            2024-09-24 13:02:56 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                            Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.649726149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:55 UTC575OUTGET /css/telegram.css?236 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:56 UTC381INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:02:56 GMT
                                            Content-Type: text/css
                                            Content-Length: 115228
                                            Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
                                            Connection: close
                                            ETag: "66f1ab9b-1c21c"
                                            Expires: Sat, 28 Sep 2024 13:02:56 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:56 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                            Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                            2024-09-24 13:02:56 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                            Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                            2024-09-24 13:02:56 UTC16384INData Raw: 6e 74 65 6e 74 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
                                            Data Ascii: ntent img.emoji { -webkit-user-drag: none; user-drag: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left
                                            2024-09-24 13:02:56 UTC16384INData Raw: 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70
                                            Data Ascii: extfield-item input.form-control:focus::-moz-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; p
                                            2024-09-24 13:02:56 UTC16384INData Raw: 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f
                                            Data Ascii: img { width: 275px; padding: 10px 5px;}.blog_medium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_
                                            2024-09-24 13:02:56 UTC16384INData Raw: 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77
                                            Data Ascii: und: #5dc390; border-radius: 22px; overflow: hidden; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new
                                            2024-09-24 13:02:56 UTC16384INData Raw: 68 6f 77 5f 61 6c 6c 5f 70 6c 61 74 66 6f 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 73 70 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                            Data Ascii: how_all_platforms { display: none;}.td_all_shown span.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size:
                                            2024-09-24 13:02:56 UTC921INData Raw: 20 7d 0a 20 20 2e 62 6c 6f 67 5f 32 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 20 20 2e 62 6c 6f 67 5f 33 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31
                                            Data Ascii: } .blog_2images_wrap .blog_image_wrap, .blog_3images_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.649727149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:55 UTC564OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:56 UTC391INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:02:56 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 2979
                                            Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                            Connection: close
                                            ETag: "62211da5-ba3"
                                            Expires: Sat, 28 Sep 2024 13:02:56 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:56 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                            Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.649731184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:56 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                            Range: bytes=0-2147483646
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-09-24 13:02:56 UTC514INHTTP/1.1 200 OK
                                            ApiVersion: Distribute 1.1
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF06)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Cache-Control: public, max-age=25940
                                            Date: Tue, 24 Sep 2024 13:02:56 GMT
                                            Content-Length: 55
                                            Connection: close
                                            X-CID: 2
                                            2024-09-24 13:02:56 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.649733151.101.194.1374434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:56 UTC358OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                            Host: code.jquery.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:56 UTC612INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 89476
                                            Server: nginx
                                            Content-Type: application/javascript; charset=utf-8
                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                            ETag: "28feccc0-15d84"
                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                            Access-Control-Allow-Origin: *
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Via: 1.1 varnish, 1.1 varnish
                                            Accept-Ranges: bytes
                                            Age: 2339581
                                            Date: Tue, 24 Sep 2024 13:02:56 GMT
                                            X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740042-EWR
                                            X-Cache: HIT, HIT
                                            X-Cache-Hits: 264, 0
                                            X-Timer: S1727182977.624243,VS0,VE1
                                            Vary: Accept-Encoding
                                            2024-09-24 13:02:56 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                            2024-09-24 13:02:56 UTC1378INData Raw: 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c
                                            Data Ascii: e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,
                                            2024-09-24 13:02:56 UTC1378INData Raw: 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                            Data Ascii: ect Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var
                                            2024-09-24 13:02:56 UTC1378INData Raw: 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d
                                            Data Ascii: .slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-
                                            2024-09-24 13:02:56 UTC1378INData Raw: 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                            Data Ascii: \\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,
                                            2024-09-24 13:02:56 UTC1378INData Raw: 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d
                                            Data Ascii: de)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.rem
                                            2024-09-24 13:02:56 UTC1378INData Raw: 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c
                                            Data Ascii: o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||
                                            2024-09-24 13:02:56 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d
                                            Data Ascii: function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value=
                                            2024-09-24 13:02:56 UTC1378INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62
                                            Data Ascii: ,e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disab
                                            2024-09-24 13:02:56 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31
                                            Data Ascii: ocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13192.168.2.64973240.113.103.199443
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 56 49 5a 77 44 47 34 71 36 55 32 41 30 75 59 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 31 36 37 35 36 39 30 63 34 30 31 31 34 38 0d 0a 0d 0a
                                            Data Ascii: CNT 1 CON 305MS-CV: VIZwDG4q6U2A0uYK.1Context: 7c1675690c401148
                                            2024-09-24 13:02:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                            2024-09-24 13:02:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 56 49 5a 77 44 47 34 71 36 55 32 41 30 75 59 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 31 36 37 35 36 39 30 63 34 30 31 31 34 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 6b 44 46 70 76 49 67 74 61 46 36 71 4f 2f 49 54 6c 4a 6b 78 6e 61 2f 4d 46 54 41 31 4e 4e 70 44 70 47 5a 70 59 39 33 77 53 54 53 64 59 78 34 32 2b 52 4d 50 34 37 73 43 35 70 30 61 78 59 47 78 77 44 38 36 53 4b 4e 62 4a 73 34 56 59 61 64 45 50 75 53 66 75 47 4e 65 5a 4c 41 7a 2b 4e 72 45 39 74 52 5a 6b 32 4a 73 7a 6c 44 2f
                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: VIZwDG4q6U2A0uYK.2Context: 7c1675690c401148<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQkDFpvIgtaF6qO/ITlJkxna/MFTA1NNpDpGZpY93wSTSdYx42+RMP47sC5p0axYGxwD86SKNbJs4VYadEPuSfuGNeZLAz+NrE9tRZk2JszlD/
                                            2024-09-24 13:02:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 56 49 5a 77 44 47 34 71 36 55 32 41 30 75 59 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 31 36 37 35 36 39 30 63 34 30 31 31 34 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: VIZwDG4q6U2A0uYK.3Context: 7c1675690c401148<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                            2024-09-24 13:02:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                            Data Ascii: 202 1 CON 58
                                            2024-09-24 13:02:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 4b 76 74 6c 52 45 6f 38 45 4f 32 38 49 74 4b 45 6c 74 6d 6d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                            Data Ascii: MS-CV: 7KvtlREo8EO28ItKEltmmQ.0Payload parsing failed.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.649737149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:57 UTC359OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:58 UTC391INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:02:57 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 2979
                                            Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                            Connection: close
                                            ETag: "62211da5-ba3"
                                            Expires: Sat, 28 Sep 2024 13:02:57 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:58 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                            Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.649736149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:57 UTC636OUTGET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://darkorange-barracuda-590731.hostingersite.com
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: font
                                            Referer: https://telegram.org/css/font-roboto.css?1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:58 UTC354INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:02:57 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 11040
                                            Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                            Connection: close
                                            ETag: "63512b7d-2b20"
                                            Expires: Sat, 28 Sep 2024 13:02:57 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:58 UTC11040INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 20 00 0e 00 00 00 00 54 b4 00 00 2a c9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f2 20 da 21 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 7e 07 20 1b b4 45 05 e3 98 03 6c 1c 00 61 f6 5b 29 8a 72 31 4a a2 28 1d 94 11 c5 ff 75 02 37 86 c8 fb 28 55 18 72 af e3 0b 0e 3d c7 a7 a8 15 c5 32 b1 08 87 10 68 a2 46 9b be 6a 05 a5 50 1e 29 18 30 d0 9b af 8b 5d 7e 10 22 4a 6b 35 24 3c 07 07 ef a9 4c 85 a3 53 87 12 1e 39 73 06 8e f3 51 73 a1 7f b6 79 1f 1b a0 3b 1a 83 c9 d0 2d a1 cd f1 7e e0 e7 d6 fb db 88 52 4a 30 88 0d b4 11 a9 11 03 24 6a 83 de 18 92 b1 8d 31 46 85 48 8e 90 2a 01 a9 50 62 a4 4d 28 ad 87 85 91 28 0a 6d 20 c6 dd 59 f7 e9 f4 9b 91 2c c3 ec ae
                                            Data Ascii: wOF2+ T*d^` !6$ ~ Ela[)r1J(u7(Ur=2hFjP)0]~"Jk5$<LS9sQsy;-~RJ0$j1FH*PbM((m Y,


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.649734149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:57 UTC610OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/css/telegram.css?236
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:58 UTC345INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:02:57 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 231706
                                            Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                            Connection: close
                                            ETag: "63b70e44-3891a"
                                            Expires: Sat, 28 Sep 2024 13:02:57 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:58 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                            2024-09-24 13:02:58 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                            Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                            2024-09-24 13:02:58 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                            Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                            2024-09-24 13:02:58 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                            Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                            2024-09-24 13:02:58 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                            Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                            2024-09-24 13:02:58 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                            Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                            2024-09-24 13:02:58 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                            Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                            2024-09-24 13:02:58 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                            Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                            2024-09-24 13:02:58 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                            Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                            2024-09-24 13:02:58 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                            Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.649735149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:57 UTC632OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://darkorange-barracuda-590731.hostingersite.com
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: font
                                            Referer: https://telegram.org/css/font-roboto.css?1
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:58 UTC354INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:02:57 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 11028
                                            Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                            Connection: close
                                            ETag: "63512b7d-2b14"
                                            Expires: Sat, 28 Sep 2024 13:02:57 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:58 UTC11028INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 14 00 0e 00 00 00 00 54 28 00 00 2a bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 85 5e 06 60 00 83 20 11 0c 0a f1 5c da 72 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 74 07 20 1b c1 45 45 46 ee ca e0 ad f0 28 6a d6 de d4 13 fc 5f 27 70 72 fd 58 0f a2 43 b4 08 19 8d c6 25 49 14 ae 3d c8 15 23 37 66 43 f4 ea c8 c7 79 d3 2f f4 d4 d0 7a 8f 97 2f c7 64 5c 48 b9 9a d5 77 4e fa 11 92 cc 12 d4 fb c7 7f 3d 07 17 1f dc 0d 21 47 46 08 a1 f2 75 4e 47 60 4e 64 80 22 f2 cd 01 cd ed 7e c5 88 1a 61 14 a0 60 12 29 95 12 52 d2 21 35 6a 54 48 8e c1 80 91 69 40 cb a0 37 54 2a 54 2c 30 69 49 3b fd ef f7 6b 76 fe be 2b b6 62 52 a1 25 a6 33 84 0a c5 e3 c5 3b 49 5e ee 0b 54 a1 54 d0 9a 95 b1 a8 b7
                                            Data Ascii: wOF2+T(*dd^` \r6$ t EEF(j_'prXC%I=#7fCy/z/d\HwN=!GFuNG`Nd"~a`)R!5jTHi@7T*T,0iI;kv+bR%3;I^TT


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.64973877.37.53.2374434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:58 UTC374OUTGET /t.jpg HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:59 UTC390INHTTP/1.1 200 OK
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:02:59 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 24728
                                            Connection: close
                                            Cache-Control: public, max-age=604800
                                            X-Hcdn-Image-Optimizer: f:jpeg q:85 w:1600
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 9541816966c2e4c7a2e2bc41d93ee852-srv-edge5
                                            x-hcdn-cache-status: MISS
                                            x-hcdn-upstream-rt: 0.699
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:59 UTC979INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 68 01 00 00 03 a0 04 00 01 00 00 00 80 02 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                            Data Ascii: ExifII*V^(ifHH02100100hC!"$"
                                            2024-09-24 13:02:59 UTC1369INData Raw: 49 d2 49 25 61 f3 be 01 4c 75 b5 63 4f d6 b0 8d a4 44 45 d8 ba 78 30 5a 68 cc 46 49 e4 3f 64 44 45 62 60 03 e4 f8 9c 05 ca 44 22 5e c9 5b fd 4b bd f2 71 13 ec 62 5e 95 9c 34 86 6c 74 34 62 e2 f1 d2 31 17 61 75 9b d6 88 37 d9 d8 39 08 8f 0b 0d a2 c2 89 1c 45 e8 6c bd 95 62 38 bf d9 66 d4 18 e9 ee b6 e4 78 e0 61 56 23 8b b1 14 63 dc ae 21 21 04 76 ee b5 b2 f5 22 30 e4 8a 03 bf d4 9d a3 b9 15 06 01 f8 51 1a 31 ee a9 46 3b 94 db fc 93 d8 20 d1 e6 88 d1 da a6 02 de 67 52 08 cc b8 62 fe 09 17 21 30 da dc 2c a4 cc ac c7 45 51 26 5a 2c 1f 12 b7 06 18 7c c4 df 70 a7 14 2d ea cd 61 45 08 f3 e4 5b 94 f8 74 22 1a b5 7d e2 ac 85 2c 43 c9 6e ae ea 34 2d dc f4 74 d2 13 b5 a1 68 fb 24 8a d4 07 93 6f 6f de b7 fa a1 4c f1 db ca aa 29 52 dd 86 d4 19 76 a7 7a 51 16 7d da 87
                                            Data Ascii: II%aLucODEx0ZhFI?dDEb`D"^[Kqb^4lt4b1au79Elb8fxaV#c!!v"0Q1F; gRb!0,EQ&Z,|p-aE[t"},Cn4-th$ooL)RvzQ}
                                            2024-09-24 13:02:59 UTC1369INData Raw: 0b 8e c4 45 a8 3a 5c aa 11 1b 06 ae 08 e4 1b 7b 38 59 bf 10 bf c4 2b b1 65 85 fd b2 bf d8 8d 0a 4f 32 32 1c ad fe 4b 34 81 3a ae 7d a2 8d 22 01 a4 00 8c be d5 8b f7 7d 7c 2a c2 af 2e e7 12 f1 7e 65 67 52 e4 cf f6 75 63 fa a1 26 97 43 45 74 37 6c 99 73 4b 68 37 9b 89 41 d3 da a0 e4 92 c3 1e 3f 79 3a 18 7f 78 5f c5 32 02 69 db 72 82 48 09 28 bb a4 ee 99 42 a1 14 ec 99 3b 20 24 fd a3 a5 49 49 0d b7 3a d2 3b 32 32 7f 3a 5e 7c 93 3e 94 a6 15 12 6f 77 d9 65 16 d0 c5 a7 f7 27 72 f7 bb a8 72 48 2c df 88 91 06 14 92 e5 77 32 cf ab a9 08 e3 be 42 b5 99 35 7e 21 4f 1f 59 f6 cd 98 f1 64 4b 81 da 3c 78 ea cd c2 22 b2 20 2e 65 a6 3a 5a c8 bf 88 fb 49 8e f9 49 94 51 70 f6 69 fc 4b 91 a8 73 2b 8b 37 f4 f8 55 ae 2e 1f 89 0d e3 b9 76 c4 56 ae 59 9d 99 67 0d d2 5c 59 7e e4
                                            Data Ascii: E:\{8Y+eO22K4:}"}|*.~egRuc&CEt7lsKh7A?y:x_2irH(B; $II:;22:^|>owe'rrH,w2B5~!OYdK<x" .e:ZIIQpiKs+7U.vVYg\Y~
                                            2024-09-24 13:02:59 UTC1369INData Raw: be 21 64 4e 89 ea 85 f6 4e 86 22 2b a5 a7 ba 9c fd c2 76 ff 00 45 dd c9 d4 cd 1b 84 a0 c6 25 c4 24 37 32 ea a1 4c 6b 0f 03 a3 d9 88 7a ad 41 51 52 57 65 a2 12 1c fe 3b 57 41 86 6c fc 74 91 45 76 10 c2 f3 16 40 f5 12 11 11 7c 3f b9 7b 4e 11 05 24 71 88 c5 04 60 e3 dd 1b 52 c7 30 38 b1 19 29 6a 1e 67 8c a9 c6 46 01 61 d2 42 62 c2 5f 85 6c 22 79 70 74 1b 21 88 54 53 4a 15 b1 53 c1 0d 85 60 46 03 9f 0f 0b 17 12 e9 22 db 1d 96 c3 30 a8 02 3a a6 18 40 05 82 31 1d 42 3e 87 5d 3c 11 59 18 87 a0 45 88 b9 8b c4 be 7f c5 36 7f c9 b1 1a ca 69 30 e9 e4 96 39 c9 86 dd 37 0d da 4b de b9 90 6e 93 a4 0e 91 b0 ac 5f 66 eb b0 aa 4c 3a aa 6e b4 05 84 c8 ad b4 84 b3 12 f9 56 c7 47 75 21 5b b3 14 a6 26 c5 60 88 5a dd e5 c1 d2 6c be 2b 52 0f a2 9e 18 dc 72 10 90 ee 16 f7 45 74
                                            Data Ascii: !dNN"+vE%$72LkzAQRWe;WAltEv@|?{N$q`R08)jgFaBb_l"ypt!TSJS`F"0:@1B>]<YE6i097Kn_fL:nVGu![&`Zl+RrEt
                                            2024-09-24 13:02:59 UTC1369INData Raw: b6 af a3 0f cc bc 0f 6e 29 3c 9f 1d c4 61 ee cc 4e 25 ed 6a 5d 9d 27 ec 15 e3 6a b8 49 38 59 09 d1 25 fe f1 c5 09 d7 7c 3c d3 da 99 b8 f5 70 a7 64 ce 5b d3 15 2b ad 75 0e d7 b9 27 de c9 e3 7d cb 43 33 13 ea 65 36 7b 5b 4e f5 1f 39 65 c2 9d b4 ab 82 fb 0d 4e 27 39 f5 71 b6 f2 f7 57 79 85 42 38 76 1e 14 f1 8b 11 76 99 7a 4b bd f5 dd 5c fe c9 52 3b 9b d4 90 b5 a2 42 c2 2f a8 97 4e e4 cd f6 b2 69 66 fe 0b 93 35 fc 9b 52 05 61 71 b5 e7 26 2e eb 32 4d 20 7e 95 4d a5 96 77 69 47 4c 1c c6 5d a5 f7 7c 29 3c dd a1 1b 73 69 b9 65 0b 59 96 61 67 c9 87 78 fa 78 55 27 92 e3 ef 3f 79 19 a2 32 8e f9 89 83 c2 3d d5 07 b7 82 30 bb d6 99 48 3e 9e 67 fe 5e 14 dd 59 91 dd ca 3c c8 ad 0d bf 71 6f 22 52 9c 80 40 98 74 ff 00 dd 09 42 e8 e3 0d 39 6a e2 49 67 d6 54 5b 6f 57 69 11
                                            Data Ascii: n)<aN%j]'jI8Y%|<pd[+u'}C3e6{[N9eN'9qWyB8vvzK\R;B/Nif5Raq&.2M ~MwiGL]|)<sieYagxxU'?y2=0H>g^Y<qo"R@tB9jIgT[oWi
                                            2024-09-24 13:02:59 UTC1369INData Raw: 34 be ef 89 67 ec 7c 50 d2 52 3b 3b 99 75 51 93 99 16 96 d5 cd f3 2f b5 c3 e5 4e 5f 19 d4 64 d6 fa ff 00 0f 6f d9 f2 09 e9 21 a9 8c ae 88 a1 1b 74 fb 2a fd 66 96 17 1c 84 6e d4 b8 ee 8e b6 a2 8f 13 a2 2a 11 0f b6 a6 2e ac d8 05 b2 f6 bf 7e ef 99 75 b5 65 e5 34 12 84 4f 69 10 e4 17 77 97 83 9f 1c c6 4e 25 f4 18 32 45 f1 d6 57 23 6b a3 41 c7 28 07 13 c0 2b b0 d2 d4 d5 34 c5 16 4e 3c ce 16 dd f3 32 ca d9 ec 52 08 70 e2 3c 42 b6 08 3a b2 c8 9e 73 11 b7 e2 51 ac db ed 8f a3 7c a5 da 0a 42 2b b2 ca 2b a4 fc 02 b9 33 46 b3 c3 a2 92 e2 7a 1b a9 39 b6 3e 28 a4 ca e8 4c 80 9f c5 dd f9 5d 76 84 b8 2e 89 ea 22 7c 43 1e 86 9c 9c e9 4a ac e5 81 c8 48 73 12 2b bf a5 77 ce 2b cf 97 52 a4 ac aa 48 3b 96 8c 83 b9 54 91 ad b9 49 f6 50 90 55 59 07 b5 5f 90 72 55 25 14 2a aa
                                            Data Ascii: 4g|PR;;uQ/N_do!t*fn*.~ue4OiwN%2EW#kA(+4N<2Rp<B:sQ|B++3Fz9>(L]v."|CJHs+w+RH;TIPUY_rU%*
                                            2024-09-24 13:02:59 UTC1369INData Raw: b0 4a 71 21 12 62 33 fb 52 b7 df 5e 59 b4 1d 1c e1 b8 36 d1 c9 59 4b 52 05 4b fd e8 c6 43 aa 22 ee fd 78 57 a4 9e 2d 5f 14 04 cd 57 20 88 8e 59 72 af 3e da 3a d9 6a eb 0a 2b ae 6d 4e 45 e9 25 cb 39 bc 5b f4 b8 6d 6b 33 c2 80 2b 6e 2d d1 c4 3c 2c c5 71 3e 9e 25 c8 63 22 f4 b2 18 0b f3 64 25 c3 ee ae b2 a2 53 a5 a7 fb 32 fb 42 dc 00 dd ab 93 da 01 3b e3 67 c8 88 cb 33 cf bd dd 59 e1 97 56 6c 75 ab 25 d9 cc b3 11 e2 e6 56 20 8d c8 c7 22 74 a9 a9 fb 6e 6f 7b d0 a5 51 37 54 1d 54 59 5c 5b bf 52 d9 c6 94 f5 0c 2f d4 c7 91 17 36 95 2a 48 1e 67 dd 98 91 17 6f 99 42 82 92 42 7c df 84 8b 32 75 d1 50 52 da da 73 b7 ba c2 a6 f7 e3 d3 4a 51 3c 36 20 a6 a7 6b 46 d2 ec bb f3 20 d4 cd 74 8e 3b ad 1f 3a b5 50 42 2d 60 9b 0e 9c bc 22 b3 67 21 2d 03 ef 17 a4 56 30 d2 7c 42
                                            Data Ascii: Jq!b3R^Y6YKRKC"xW-_W Yr>:j+mNE%9[mk3+n-<,q>%c"d%S2B;g3YVlu%V "tno{Q7TTY\[R/6*HgoBB|2uPRsJQ<6 kF t;:PB-`"g!-V0|B
                                            2024-09-24 13:02:59 UTC1369INData Raw: 44 04 e2 85 23 7b a8 e6 83 22 86 d0 ae ec b2 a9 86 da ba b8 7b b3 75 83 ef 0f e9 75 ac eb 38 c7 ab c6 08 79 64 84 5c 7d d2 fd 4c b2 cd 1e 2d b0 cf 92 46 2a 95 7c 91 52 d1 cb 57 36 63 1c 40 46 76 09 16 91 e6 b4 7d 95 7a 46 cf 4f c4 8d 44 34 c2 e5 4d 3c 8c 23 28 90 0c 63 a6 fd 37 5b f0 8b ae 4a 63 da dc 3a 26 fa d5 cc e1 d2 47 8e 51 85 5e 18 27 24 45 bc 49 c6 d5 7a 83 60 ff 00 68 ed 1e 17 51 8d 53 04 94 b4 e5 21 94 66 57 33 95 a3 6f 0f 76 df c2 ba da 6a aa 7a 5a 76 82 8a 8e 0a 68 47 84 00 6d 11 f7 45 4e 3c 72 9a 96 5b aa ab a0 8c 6d d3 79 88 88 ae 9a 60 ad 6d cb 9e f9 ad 6a a3 59 45 4f 1c 4f 0d 35 3c 30 88 8e 42 20 02 2b 1f 04 a5 eb 36 86 97 ac ff 00 08 8a 52 f5 08 8b ff 00 53 20 62 9b 75 82 47 39 5b 58 d2 90 96 44 d1 03 90 92 e6 2a 3a 41 f2 7c 42 39 28 28
                                            Data Ascii: D#{"{uu8yd\}L-F*|RW6c@Fv}zFOD4M<#(c7[Jc:&GQ^'$EIz`hQS!fW3ovjzZvhGmEN<r[my`mjYEOO5<0B +6RS buG9[XD*:A|B9((
                                            2024-09-24 13:02:59 UTC1369INData Raw: 3f e4 ad 99 d8 7f 82 ab 57 37 53 c2 d7 3a d5 b5 86 0f 5f b2 ab d4 61 75 32 47 d7 75 5c b9 88 a7 12 af 87 66 2d 21 62 f5 75 96 50 d1 99 0d bf c5 53 c7 71 3c 53 0e af 68 5c db ad 01 c8 c2 eb ac 2e ea dd c1 f1 0a 8c 32 79 1c 42 d2 11 e0 b7 b7 89 73 58 7d 59 c5 88 cd 5f 2c 01 34 86 45 77 5a 17 0d c5 9e af 9b e5 15 ae 3f 2b 31 cf b5 2a d6 c1 b6 ce b6 19 07 ca 81 8d 86 de f6 f4 96 20 52 c4 5a f3 7f b9 25 d3 f0 d5 cb f2 4b ee 34 c4 9d 3c 9b d8 57 8f 9a 35 76 63 67 d4 7d 9d 6c 72 77 86 d2 f7 56 9c 45 9d be 8e c5 47 10 16 6a 7b f2 fe ec 84 fd d5 66 8c 84 a3 1b 4b d6 af a5 9f 2e 19 f5 54 fd 59 5e 65 d2 fd 17 57 5f 49 5c 23 a6 48 ec 2f 68 7f e5 f2 af 4f 5c b7 49 94 1e 57 b3 05 20 b3 91 53 98 98 e5 f3 7e 27 f8 57 73 8a 3b 3c e3 61 aa ba ac 71 a9 dc ad 19 c0 80 5b c4
                                            Data Ascii: ?W7S:_au2Gu\f-!buPSq<Sh\.2yBsX}Y_,4EwZ?+1* RZ%K4<W5vcg}lrwVEGj{fK.TY^eW_I\#H/hO\IW S~'Ws;<aq[
                                            2024-09-24 13:02:59 UTC1369INData Raw: 97 25 a7 4f 5e db b5 be 49 72 53 46 2e d0 e1 13 61 2c 35 02 4d 3d 2f 61 18 8d a7 1f de 2b 36 3f b4 01 21 ce db 46 dc 87 95 74 7b 41 54 12 60 95 83 26 a0 ea 4d f5 7b 2b 90 e8 f3 17 fb 6c 3e 19 41 c8 64 03 8c 99 c7 b4 47 e9 95 c4 78 b3 9e ce 73 6f e9 dc de 09 58 74 ea 02 ff 00 25 cb c7 09 8b 6a d2 bd a7 6d 70 5a 0a 9c 3c 86 20 68 cb 4b 8b 72 af 31 ac a6 78 8e c9 78 bb 2e 15 54 bf 8a 74 e4 0d 9b 8f 3a d5 7b 1b a8 b4 fc 9a 2f 78 87 f0 a9 60 e2 10 99 16 4d a4 73 27 54 8d ca 63 7a 92 1b 6e 2c c5 bf 32 6d b1 c2 bc 02 22 59 f1 6a c8 59 6a 51 d2 b8 b8 f5 9c 22 37 91 7a 54 f0 2c 3b ca e4 29 c9 be c6 2d ff 00 7f 85 59 c5 24 f2 78 ac 1e d3 2e c1 e5 15 33 2d 6a ab 48 3d 75 59 1e 5c d9 0b 77 57 6d b2 78 75 df 6c 43 c3 b8 33 15 cd ec fd 01 cf 3c 60 c3 bc 88 6e b7 94 57
                                            Data Ascii: %O^IrSF.a,5M=/a+6?!Ft{AT`&M{+l>AdGxsoXt%jmpZ< hKr1xx.Tt:{/x`Ms'Tczn,2m"YjYjQ"7zT,;)-Y$x.3-jH=uY\wWmxulC3<`nW


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.649739149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:59 UTC358OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:59 UTC345INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:02:59 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 231706
                                            Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                            Connection: close
                                            ETag: "63b70e44-3891a"
                                            Expires: Sat, 28 Sep 2024 13:02:59 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:59 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                            2024-09-24 13:02:59 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                            Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                            2024-09-24 13:02:59 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                            Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                            2024-09-24 13:02:59 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                            Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                            2024-09-24 13:02:59 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                            Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                            2024-09-24 13:02:59 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                            Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                            2024-09-24 13:02:59 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                            Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                            2024-09-24 13:02:59 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                            Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                            2024-09-24 13:02:59 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                            Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                            2024-09-24 13:02:59 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                            Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            20192.168.2.649740149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:02:59 UTC616OUTGET /img/favicon.ico HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:02:59 UTC383INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:02:59 GMT
                                            Content-Type: image/x-icon
                                            Content-Length: 15086
                                            Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                            Connection: close
                                            ETag: "62616083-3aee"
                                            Expires: Tue, 01 Oct 2024 13:02:59 GMT
                                            Cache-Control: max-age=604800
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:02:59 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            21192.168.2.649741149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:00 UTC351OUTGET /img/favicon.ico HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:00 UTC383INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:00 GMT
                                            Content-Type: image/x-icon
                                            Content-Length: 15086
                                            Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                            Connection: close
                                            ETag: "62616083-3aee"
                                            Expires: Tue, 01 Oct 2024 13:03:00 GMT
                                            Cache-Control: max-age=604800
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:00 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            22192.168.2.64974984.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:04 UTC676OUTGET /main.php HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:04 UTC444INHTTP/1.1 200 OK
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:04 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            x-powered-by: PHP/8.2.19
                                            platform: hostinger
                                            panel: hpanel
                                            content-security-policy: upgrade-insecure-requests
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 4f1bbd2865a5e8f9fe192bd41697b549-bos-edge1
                                            x-hcdn-cache-status: DYNAMIC
                                            x-hcdn-upstream-rt: 0.764
                                            2024-09-24 13:03:04 UTC925INData Raw: 31 63 36 34 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 20 63 6c 61 73 73 3d 22 6e 6f 74 72 61 6e 73 6c 61 74 65 20 74 68 65 6d 65 2d 6c 69 67 68 74 22 20 64 61 74 61 2d 6d 65 73 73 61 67 65 2d 74 65 78 74 2d 73 69 7a 65 3d 22 31 36 22 20 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20
                                            Data Ascii: 1c64<html lang="en" translate="no" class="notranslate theme-light" data-message-text-size="16" > <head> <meta charset="UTF-8"> <title>Telegram Web</title> <meta name="title" content="Telegram Web"> <meta name="description" content="Telegram is
                                            2024-09-24 13:03:04 UTC1369INData Raw: 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 7a 2f 22 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20
                                            Data Ascii: a property="og:type" content="website"> <meta property="og:url" content="https://web.telegram.org/z/"> <meta property="og:title" content="Telegram Web"> <meta property="og:description" content="Telegram is a cloud-based mobile and desktop messaging
                                            2024-09-24 13:03:04 UTC1369INData Raw: 3e 0a 20 20 20 3c 68 31 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 68 31 3e 0a 20 20 20 3c 70 3e 50 6c 65 61 73 65 2c 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 61 70 70 2e 3c 2f 70 3e 0a 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 6c 6f 61 64 65 72 22 20 63 6c 61 73 73 3d 22 62 67 2d 6c 6f 61 64 20 6c 6f 61 64 36 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 65 72 22 3e 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 0a 20 20 20 3c 64 69 76 20 69 64 3d 22 55 69 4c 6f 61 64 65 72 22 20 63 6c 61 73 73 3d 22 4b 44 32 54 73 6a 64 45 63 5f
                                            Data Ascii: > <h1>Telegram Web</h1> <p>Please, enable JavaScript to open the app.</p> </noscript> <div id="loader" class="bg-load load6" style="display:none;"> <div class="loader"></div> </div> <div id="root"> <div id="UiLoader" class="KD2TsjdEc_
                                            2024-09-24 13:03:05 UTC1369INData Raw: 65 6e 20 73 68 6f 77 6e 22 20 73 74 79 6c 65 3d 22 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 74 6f 70 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 63 6c 61 73 73 3d 22 4d 65 6e 75 49 74 65 6d 22 20 69 64 3d 22 69 74 65 4d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 72 79 2d 66 6c 61 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 6c 69 62 2f 69 6d 67 2d 61 70 70 6c 65 2d 31 36 30 2f 31 66 31 66 38 2d 31 66 31 65 63 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 65 6d 6f 6a 69 22 20 61 6c 74 3d 22 c3 b0 c5 b8 e2 80 a1 c2 ae c3 b0 c5 b8 e2 80 a1 c2 a9 22 20 64 61 74 61 2d 70
                                            Data Ascii: en shown" style="transform-origin: left top;"> <div role="menuitem" tabindex="0" class="MenuItem" id="iteM"> <span class="country-flag"><img src="lib/img-apple-160/1f1f8-1f1ec.png" class="emoji" alt="" data-p
                                            2024-09-24 13:03:05 UTC1369INData Raw: 6e 22 20 63 6c 61 73 73 3d 22 42 75 74 74 6f 6e 20 64 65 66 61 75 6c 74 20 70 72 69 6d 61 72 79 20 74 65 78 74 20 68 61 73 2d 72 69 70 70 6c 65 22 20 73 74 79 6c 65 3d 22 22 3e 4c 6f 67 20 69 6e 20 62 79 20 51 52 20 43 6f 64 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 69 70 70 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 3c 2f 64 69 76
                                            Data Ascii: n" class="Button default primary text has-ripple" style="">Log in by QR Code <div class="ripple-container"></div> </button> </form> </div> </div> </div> </div> </div> </div> </div
                                            2024-09-24 13:03:05 UTC880INData Raw: 6e 6f 68 70 22 2c 20 69 6e 70 48 70 2e 76 61 6c 75 65 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 61 6b 74 69 70 28 29 7b 0a 20 20 20 20 24 28 22 23 6c 61 62 65 6c 68 70 22 29 2e 66 61 64 65 49 6e 28 29 3b 0a 20 20 20 20 76 61 72 20 69 6e 70 48 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 69 67 6e 2d 69 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 22 29 3b 0a 20 20 20 20 69 6e 70 48 70 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 76 61 72 20 6c 61 62 65 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 61 62 65 6c 68 70 22 29 3b 0a 20 20 20 20 76 61 72 20 62 74 6e 6e 65 78 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6e 65 78 74 42 74 6e
                                            Data Ascii: nohp", inpHp.value);}function aktip(){ $("#labelhp").fadeIn(); var inpHp = document.getElementById("sign-in-phone-number"); inpHp.focus(); var label = document.getElementById("labelhp"); var btnnext = document.getElementById("nextBtn


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            23192.168.2.64974884.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:05 UTC630OUTGET /lib/main.3c9dcec00d5a12b9aa18.css HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:06 UTC601INHTTP/1.1 200 OK
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:05 GMT
                                            Content-Type: text/css
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cache-control: public, max-age=604800
                                            expires: Tue, 01 Oct 2024 13:03:05 GMT
                                            last-modified: Mon, 16 Sep 2024 13:42:45 GMT
                                            etag: W/"143aa-66e835d5-a120cab8cf1acfc1;gz"
                                            platform: hostinger
                                            panel: hpanel
                                            content-security-policy: upgrade-insecure-requests
                                            x-turbo-charged-by: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 942e94e4e2f0d7b69078e8a67daf17b0-bos-edge1
                                            x-hcdn-cache-status: MISS
                                            x-hcdn-upstream-rt: 0.751
                                            2024-09-24 13:03:06 UTC768INData Raw: 31 34 33 61 61 0d 0a 0a 2e 68 5f 71 6d 5a 75 4b 42 72 4d 37 53 57 4f 45 63 6d 48 36 38 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 5f 71 6d 5a 75 4b 42 72 4d 37 53 57 4f 45 63 6d 48 36 38 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 5f 71 6d 5a 75 4b 42 72 4d 37 53 57 4f 45 63 6d 48 36 38 3a 68 6f 76 65 72 2e 47 72 6f 75 70 43 61 6c 6c 4c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 69 5a 5f 57 78 49 44 51 79 71 4d 32 53 4f 59 71 75 34 59 38 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 7d 2e 69 5a 5f 57 78 49 44 51 79 71 4d 32 53 4f 59 71 75 34 59 38 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 7d 0a 2e
                                            Data Ascii: 143aa.h_qmZuKBrM7SWOEcmH68{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover.GroupCallLink{text-decoration:none}.iZ_WxIDQyqM2SOYqu4Y8{color:var(--color-primary)}.iZ_WxIDQyqM2SOYqu4Y8:hover{color:var(--color-primary)}.
                                            2024-09-24 13:03:06 UTC1369INData Raw: 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 53 70 6f 69 6c 65 72 5f 5f 63 6f 6e 74 65 6e 74 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 32 35 30 6d 73 20 65 61 73 65 7d 2e 53 70 6f 69 6c 65 72 2d 2d 63 6f 6e 63 65 61 6c 65 64 20 2e 53 70 6f 69 6c 65 72 5f 5f 63 6f 6e 74 65 6e 74 7b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 75 6c 73 65 2d 6f 70 61 63 69 74 79 2d 6c 69 67 68 74 7b 32 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 32 35 7d 37 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 0a 3a 72 6f 6f 74 7b 2d 2d 74 68 75 6d 62 73 2d 62 61 63
                                            Data Ascii: ar infinite}.Spoiler__content{opacity:1;transition:opacity 250ms ease}.Spoiler--concealed .Spoiler__content{-webkit-user-select:none;user-select:none;opacity:0}@keyframes pulse-opacity-light{25%{opacity:1}50%{opacity:.25}75%{opacity:1}}:root{--thumbs-bac
                                            2024-09-24 13:03:06 UTC1369INData Raw: 34 4e 7a 77 75 41 75 76 2c 2e 5a 6a 65 5a 71 79 6c 37 59 58 48 64 76 49 44 6f 31 54 62 4f 2c 2e 61 35 31 50 72 45 31 67 4e 48 74 45 5a 54 73 54 76 31 39 39 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 41 69 63 7a 57 50 35 55 35 4b 73 56 36 34 33 69 34 46 6b 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 68 62 35 4d 62 53 74 43 54 61 43 55 52 74 48 54 30 73 4a 7b 6f 70 61 63 69 74 79 3a 30 7d 0a 2e 53
                                            Data Ascii: 4NzwuAuv,.ZjeZqyl7YXHdvIDo1TbO,.a51PrE1gNHtEZTsTv199{border-radius:0 !important}.AiczWP5U5KsV643i4Fkw{position:absolute;top:0;left:0;width:100%;height:100%;-webkit-user-select:auto !important;user-select:auto !important}.vhb5MbStCTaCURtHT0sJ{opacity:0}.S
                                            2024-09-24 13:03:06 UTC1369INData Raw: 2e 32 35 72 65 6d 7d 68 74 6d 6c 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 63 6f 64 65 2d 62 6c 6f 63 6b 7b 2d 2d 63 6f 6c 6f 72 2d 74 79 70 65 3a 20 23 30 30 35 33 64 34 3b 2d 2d 63 6f 6c 6f 72 2d 6b 65 79 77 6f 72 64 3a 20 23 33 38 38 65 32 32 3b 2d 2d 63 6f 6c 6f 72 2d 63 6c 61 73 73 3a 20 23 33 65 36 63 32 30 3b 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 3a 20 23 39 61 31 31 31 31 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c 61 74 65 3a 20 23 39 41 35 33 33 34 3b 2d 2d 63 6f 6c 6f 72 2d 73 65 6c 65 63 74 6f 72 3a 20 23 39 41 35 33 33 34 3b 2d 2d 63 6f 6c 6f 72 2d 66 75 6e 63 74 69 6f 6e 3a 20 23 61 37 35 33 62 37 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6d 6d 65 6e 74 3a 20 23 36 31 36 31 36 31 3b 2d 2d 63 6f 6c 6f 72 2d 73 65 63 74 69 6f 6e 3a 20 23 39 61 31 31
                                            Data Ascii: .25rem}html.theme-light .code-block{--color-type: #0053d4;--color-keyword: #388e22;--color-class: #3e6c20;--color-string: #9a1111;--color-template: #9A5334;--color-selector: #9A5334;--color-function: #a753b7;--color-comment: #616161;--color-section: #9a11
                                            2024-09-24 13:03:06 UTC1369INData Raw: 61 73 73 29 7d 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 2c 2e 68 6c 6a 73 2d 6d 65 74 61 20 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 29 7d 2e 68 6c 6a 73 2d 72 65 67 65 78 70 2c 2e 68 6c 6a 73 2d 74 65 6d 70 6c 61 74 65 2d 74 61 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c 61 74 65 29 7d 2e 68 6c 6a 73 2d 73 75 62 73 74 2c 2e 68 6c 6a 73 2d 66 75 6e 63 74 69 6f 6e 2c 2e 68 6c 6a 73 2d 74 69 74 6c 65 2c 2e 68 6c 6a 73 2d 70 61 72 61 6d 73 2c 2e 68 6c 6a 73 2d 66 6f 72 6d 75 6c 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 75 6e 63 74 69 6f 6e 29 7d 2e 68 6c 6a 73 2d 63 6f 6d 6d 65 6e 74 2c 2e 68 6c 6a 73 2d 71 75 6f 74 65 7b 63 6f 6c 6f 72 3a 76
                                            Data Ascii: ass)}.hljs-string,.hljs-meta .hljs-string{color:var(--color-string)}.hljs-regexp,.hljs-template-tag{color:var(--color-template)}.hljs-subst,.hljs-function,.hljs-title,.hljs-params,.hljs-formula{color:var(--color-function)}.hljs-comment,.hljs-quote{color:v
                                            2024-09-24 13:03:06 UTC1369INData Raw: 72 74 6c 3e 64 69 76 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 73 6c 69 64 65 3e 2e 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 73 6c 69 64 65 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 66 72 6f 6d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 6f 75 74 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d
                                            Data Ascii: rtl>div{position:absolute;display:block !important;top:0;left:0;transition:transform var(--slide-transition);transform:scale(0)}.Transition.slide>.to{transform:translateX(100%)}.Transition.slide.animating>.from{animation:slide-out var(--slide-transition)}
                                            2024-09-24 13:03:06 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 76 77 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 6d 76 2d 73 6c 69 64 65 2e 62 61 63 6b 77 61 72 64 73 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 66 72 6f 6d 3e 64 69 76 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 76 2d 73 6c 69 64 65 2d 69 6e 2d 62 61 63 6b 77 61 72 64 73 20 2e 34 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 6d 76 2d 73 6c 69 64 65 2e 62 61 63 6b 77 61 72 64 73 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 74 6f 3e 64 69 76 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 76 2d 73 6c 69 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 20 2e 34 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 73 6c 69 64 65 2d 66 61 64 65 3e 2e 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69
                                            Data Ascii: ransform:translateX(-100vw)}.Transition.mv-slide.backwards.animating>.from>div{animation:mv-slide-in-backwards .4s ease}.Transition.mv-slide.backwards.animating>.to>div{animation:mv-slide-out-backwards .4s ease}.Transition.slide-fade>.from{transform-origi
                                            2024-09-24 13:03:06 UTC1369INData Raw: 3e 2e 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 2d 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2c 7a 6f 6f 6d 2d 66 61 64 65 2d 69 6e 2d 6d 6f 76 65 20 2e 31 35 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 7a 6f 6f 6d 2d 66 61 64 65 2e 62 61 63 6b 77 61 72 64 73 3e 2e 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 7a 6f 6f 6d 2d 66 61 64 65 2e 62 61 63 6b 77 61 72 64 73 3e 2e 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 35 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 7a 6f 6f 6d 2d 66 61 64 65 2e 62 61 63 6b 77 61 72 64 73 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 66 72 6f 6d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 2d 62 61 63 6b 77
                                            Data Ascii: >.to{animation:fade-in-opacity .15s ease,zoom-fade-in-move .15s ease}.Transition.zoom-fade.backwards>.from{transform:scale(1)}.Transition.zoom-fade.backwards>.to{transform:scale(0.95)}.Transition.zoom-fade.backwards.animating>.from{animation:fade-in-backw
                                            2024-09-24 13:03:06 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 70 75 73 68 2d 73 6c 69 64 65 3e 2e 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 70 75 73 68 2d 73 6c 69 64 65 3e 2e 66 72 6f 6d 20 2e 63 75 73 74 6f 6d 2d 73 63 72 6f 6c 6c 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 70 75 73 68 2d 73 6c 69 64 65 3e 2e 66 72 6f 6d 20 2e 63 75 73 74 6f 6d 2d 73 63 72 6f 6c 6c 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f
                                            Data Ascii: background)}.Transition.push-slide>.from{transform-origin:center;transform:scale(1);opacity:1}.Transition.push-slide>.from .custom-scroll{scrollbar-color:rgba(0,0,0,0) !important}.Transition.push-slide>.from .custom-scroll::-webkit-scrollbar-thumb{backgro
                                            2024-09-24 13:03:06 UTC1369INData Raw: 69 74 79 3a 31 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 6f 75 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 7d 7d 40 6b 65 79
                                            Data Ascii: ity:1}100%{opacity:0}}@keyframes fade-out-backwards-opacity{0%{opacity:0}100%{opacity:1}}@keyframes slide-in{0%{transform:translateX(100%)}100%{transform:translateX(0)}}@keyframes slide-out{0%{transform:translateX(0)}100%{transform:translateX(-100%)}}@key


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            24192.168.2.64975184.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:05 UTC676OUTGET /lib/img-apple-160/1f1f8-1f1ec.png HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:06 UTC389INHTTP/1.1 200 OK
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:06 GMT
                                            Content-Type: image/webp
                                            Content-Length: 2746
                                            Connection: close
                                            Cache-Control: public, max-age=604800
                                            X-Hcdn-Image-Optimizer: f:webp q:85 w:1600
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 0a4ff3142857e5bd7dede30f4d13e0a8-bos-edge1
                                            x-hcdn-cache-status: MISS
                                            x-hcdn-upstream-rt: 0.817
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:06 UTC980INData Raw: 52 49 46 46 b2 0a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 9f 00 00 9f 00 00 41 4c 50 48 6b 02 00 00 01 19 33 6d db c8 7b 53 fe 84 47 22 a2 ff e9 b3 15 3a 13 03 92 b5 6d 3b 23 e9 2d b4 9d ae b6 6d db b6 dd db 5e f5 35 eb d9 1b a7 30 07 31 5b db 36 0b 6d a4 5c 8d 62 2b c9 78 52 f8 7b 3c 15 31 01 13 80 e0 f6 ff ef c6 3e 42 c4 89 13 40 cc 93 27 2f 1e 3c 79 f3 60 61 64 64 64 64 b2 c9 c8 4c 87 45 3e 6f 12 12 f1 12 c4 8b 14 2f 56 14 1f f0 fd bb b6 cd 91 5a 20 25 b3 42 8d 4c a1 92 84 4b 10 2f 5e a4 18 d1 02 80 dd d7 29 ac 78 e9 96 07 18 24 09 92 23 43 b1 7c 41 c0 71 43 54 00 80 f7 6e b9 e1 16 2d 12 04 c9 94 27 4b 29 0a 38 63 b6 03 40 eb a1 eb ae 78 cf 95 85 4a 52 2c 5b 81 38 e0 cc e1 fa 01 6b d2 19 ae 49 22 45 ae 12 e9 62 81 2b 14 8a 00 3c c6 b2 31
                                            Data Ascii: RIFFWEBPVP8XALPHk3m{SG":m;#-m^501[6m\b+xR{<1>B@'/<y`addddLE>o/VZ %BLK/^)x$#C|AqCTn-'K)8c@xJR,[8kI"Eb+<1
                                            2024-09-24 13:03:06 UTC1369INData Raw: bb 1e 16 5b f2 8f 90 9a dd b6 00 a1 a4 16 73 12 69 71 5c 81 03 40 00 fe fe 06 d0 00 02 37 ff 9e b2 c4 40 c7 40 64 fb 3b 77 bc d9 e3 b5 7c 93 9d 80 c5 b5 d8 49 be 37 01 5f 20 db 54 26 db 34 48 24 92 4f d8 12 13 76 11 c9 14 0f 34 78 f3 7c 2f ae e8 e9 a9 9a 14 cd 17 ad ff 5c 73 d1 c7 23 eb de fc c1 b5 4d 4b ff f2 be ff 55 73 d4 ff 9b 37 e1 4e 07 ff bd 0c fd d1 a5 2c fb 55 4b d1 7c 5d 6d 68 4f a3 ca 25 4f 5e 05 2d f9 22 84 7b c4 4b a5 a1 d5 5f 3b 6f c0 8c f1 32 8a 02 81 62 21 a6 0d 60 be d2 77 b9 ee 57 43 50 8c fd ff d8 e5 3a bc bb 11 b9 ba fa b0 1b 18 ed ae f0 54 ee 98 7e f2 3f a5 21 4c e9 7b 72 f9 e7 48 80 67 04 52 35 c7 ae 67 7d dd 0b 58 49 c3 1a c1 a3 c9 aa 99 0f 5f 2c 57 31 53 95 c1 23 d3 26 bb 48 a2 1f 22 37 82 60 4b ef f2 46 60 a4 ba 5a b6 40 bd 16 7c
                                            Data Ascii: [siq\@7@@d;w|I7_ T&4H$Ov4x|/\s#MKUs7N,UK|]mhO%O^-"{K_;o2b!`wWCP:T~?!L{rHgR5g}XI_,W1S#&H"7`KF`Z@|
                                            2024-09-24 13:03:06 UTC397INData Raw: 95 80 f7 3e aa 54 44 f6 ef 4e c2 5b b9 17 89 7e 8a dd 4c 60 e9 ff 1a d9 d1 b0 84 ce e3 8c b5 51 14 0e 5e 80 9d c1 e6 bf 83 21 a5 57 be fa 5b 60 9a 17 ab a8 01 5f 45 29 3d 06 0a ca b9 3a aa 48 bb b9 ba 89 19 22 a0 03 bc 69 b1 9b 93 90 93 75 ed 0a 87 b2 76 17 cf ee 4a 7f 8c 9a 79 14 88 6f 0b 41 af 15 f5 f5 97 3e d2 d4 54 cb 82 e9 48 21 38 70 30 4d b0 32 35 8b 2c 17 ed 04 04 d9 e1 dd a1 4c b9 6d 1a 8b 4c a9 12 a6 05 73 3b 46 c2 4c 4d 61 95 91 54 d0 68 75 3a 7e e6 28 8a d7 fd 9e 1f 25 21 96 a3 9a 32 ba 10 d0 5d a2 09 fb 9a 0b 1c ef ca 2b bf 63 89 47 bf 40 b0 a6 15 23 6d 32 34 df 2f 70 00 00 00 00 00 00 00 45 58 49 46 ba 00 00 00 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00
                                            Data Ascii: >TDN[~L`Q^!W[`_E)=:H"iuvJyoA>TH!8p0M25,LmLs;FLMaThu:~(%!2]+cG@#m24/pEXIFExifII*V


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            25192.168.2.64975384.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:07 UTC727OUTGET /lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://darkorange-barracuda-590731.hostingersite.com
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: font
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:08 UTC594INHTTP/1.1 200 OK
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:08 GMT
                                            Content-Type: font/woff2
                                            Content-Length: 11056
                                            Connection: close
                                            cache-control: public, max-age=604800
                                            expires: Tue, 01 Oct 2024 13:03:08 GMT
                                            last-modified: Mon, 16 Sep 2024 13:42:44 GMT
                                            etag: "2b30-66e835d4-d79d6649e85a231c;;;"
                                            platform: hostinger
                                            panel: hpanel
                                            content-security-policy: upgrade-insecure-requests
                                            x-turbo-charged-by: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: bb3b59a44874480d65a4d12be4134989-bos-edge3
                                            x-hcdn-cache-status: MISS
                                            x-hcdn-upstream-rt: 0.764
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:08 UTC775INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                            Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD
                                            2024-09-24 13:03:08 UTC1369INData Raw: 26 4c 59 b0 62 c3 96 3d 47 05 0a 15 2b d1 a7 df 80 41 43 86 8d 18 35 66 dc 84 49 d3 5e 7a c5 f8 fc 63 c6 6b 4b 96 ad 58 f5 c5 57 df ac db b0 89 e1 bb 1f f6 fc 84 90 cb 30 0c 3c 3e 0a ce 53 72 c4 6b 47 20 78 c3 4c 0c 57 db c4 d3 0e 0b 87 40 24 62 e4 e2 c3 1a df 23 fe 46 0b da 74 99 32 bf db e2 1a eb 5f d9 fc cc fe 4a e9 0c 8a da a6 52 94 17 fd 09 06 0c 1a 32 6c a4 58 f8 de 1b 6f bd f3 de 87 62 f1 37 4b 96 ad 58 f5 d5 37 eb 36 6c 16 5b bf da b6 63 b7 60 8c cf be 1f 21 6c 0f a8 d7 3e 85 62 85 53 6c fb 17 96 5c 3e c0 67 95 42 d6 29 e5 9d d7 24 8c eb 79 da 70 4c ff ee 34 66 98 31 cc 62 1f db 2f f9 f6 11 d1 4f 6c d4 d0 d2 22 39 55 30 38 f0 51 c1 1d 3e 5a e6 8c 17 87 b0 fb d6 e7 9c 62 f8 23 1c 91 6c 92 6f cd 9a f3 af f9 ca a3 70 b8 b0 35 33 8f f3 20 fe 4c 0b da
                                            Data Ascii: &LYb=G+AC5fI^zckKXW0<>SrkG xLW@$b#Ft2_JR2lXob7KX76l[c`!l>bSl\>gB)$ypL4f1b/Ol"9U08Q>Zb#lop53 L
                                            2024-09-24 13:03:08 UTC1369INData Raw: 40 97 04 b1 ba 6e d7 de e3 91 00 5a 64 bb d6 b9 3e d8 17 d6 f8 10 f6 3c d0 90 08 04 30 c6 19 fc 05 67 4c c5 09 a7 21 8f 02 6a a7 4e 77 ba 2e 47 03 c8 55 56 8c ea ff 37 56 10 4f c2 c4 9d c0 5e 08 b0 98 81 45 45 a9 d4 a2 55 9f 51 2f ac d9 72 d0 89 87 69 3e ce d1 c4 6a 21 df ae 81 32 35 b3 ac 7d bd d5 a9 6e f5 5b 8f ea 0d 9e 67 4e a7 79 3b 38 18 1f 00 00 e0 70 5a a5 2a ad da f4 1b 33 ed 93 ed 10 ef 4e 1c be a8 6d bd 54 fc 53 f7 a7 e3 d8 bb ea 44 06 71 67 00 1c 1c 14 f8 f5 34 9b f8 b9 c2 e3 63 d7 9d 32 17 93 eb 10 c7 2d 46 8b 12 2e c4 90 d8 13 f9 f0 f3 c3 ff fb 5c a4 59 1b c4 47 10 f0 9c ea 4a d2 4f df 77 f2 cb 63 f5 79 f1 3e 3e f4 71 e2 cd 9a f3 af 79 af 51 25 58 f0 c6 5b ef bc f7 01 4d e2 7b 3a 92 0f 24 49 b6 65 db 8e 5d 0c 29 be 63 07 00 a8 dd 94 15 51 10
                                            Data Ascii: @nZd><0gL!jNw.GUV7VO^EEUQ/ri>j!25}n[gNy;8pZ*3NmTSDqg4c2-F.\YGJOwcy>>qyQ%X[M{:$Ie])cQ
                                            2024-09-24 13:03:08 UTC1369INData Raw: 1b 49 9f 16 3c a3 fc 5c 2c 46 47 fa b6 7f 94 2d 60 de 04 5c 3f 75 6c 50 22 7c ce c2 97 c3 60 5f ca dc a2 26 cc 50 0f 2c 68 4f 0c 42 cc 2f 54 9f 9b bc 5b b1 0d f1 f7 ae 6f 29 24 b7 7d 3d 2a 30 e6 2f 24 d3 2f 89 bd 3e 87 9f c6 67 79 08 99 f3 15 d0 5d 3e cf b7 8d 14 f9 9d 35 f6 8d d7 c8 71 1d 25 d1 fc fe 34 09 c0 40 1d ae e9 84 d7 d3 1f b8 84 4c 84 e2 3b c9 aa 7b 36 88 c8 1b ba ad 0e 19 6b 42 7e 36 16 d3 75 d0 49 1d e2 6f 65 89 8d e1 63 36 c9 22 a9 93 3e 98 a9 22 a3 d6 04 12 12 e0 4a dc ca da a4 98 bb 89 49 fd 95 85 78 57 d3 69 fb e0 ad 47 60 cc d5 60 44 09 a1 14 65 6a 35 cb 66 cc 29 74 c6 fc 3d 15 53 86 43 e3 7b df e0 02 a6 03 e6 11 12 c9 e6 f5 2e 2c e0 8a a2 5f bf 5c ef 43 b7 3d 6d 3a 39 ae ed cd 28 c6 0c bf 1a f1 1a 47 7a 9e 4d 98 99 db ba b7 35 3e d0 a6
                                            Data Ascii: I<\,FG-`\?ulP"|`_&P,hOB/T[o)$}=*0/$/>gy]>5q%4@L;{6kB~6uIoec6">"JIxWiG``Dej5f)t=SC{.,_\C=m:9(GzM5>
                                            2024-09-24 13:03:08 UTC1369INData Raw: 44 7e 5d c5 e0 dc 7f 38 22 9b 67 f7 05 8c 9d 4a c8 74 d4 ea d2 d9 70 92 b1 52 d0 c7 60 1b 8a 7b 6c 24 92 db 64 e6 11 e5 a7 fb 79 ce 42 de dc 48 95 68 ea 08 5c 5d f1 c7 68 15 98 87 10 6d f8 29 bc 7c 4b 33 41 45 34 3d 8d d4 76 9f 49 00 cc 45 9b 16 8a c2 45 69 09 2a db 5a 61 a5 60 74 fd 7d 68 e9 4f 13 1a 41 94 96 7f ab ed ad c4 d1 23 05 e3 e9 c9 df 44 13 a3 95 b6 14 a2 69 4c 2f 80 6f e8 a9 98 a5 4c c3 35 32 a7 e5 3d 4e fb 8b 81 d2 cd d2 96 63 2c 59 de f7 4e b5 1f c9 76 87 cb 2b 67 22 de 47 b4 af b7 47 bd 8f ca 5f 87 72 62 9c be bc cd 65 1a 68 f4 be 81 36 f0 f6 9a 01 53 66 8e 61 0e e0 3d 50 d7 d6 c3 cb 6b eb a8 ab e8 6a 93 b5 f5 a0 3f a2 ef dc dc b5 3e 50 3d eb 8e ff aa bc bd be 29 83 12 db c7 7f 95 df d9 fa 2a 8e 12 db e5 7d e6 ff 24 2c d8 bf 13 d5 a7 f3 f4
                                            Data Ascii: D~]8"gJtpR`{l$dyBHh\]hm)|K3AE4=vIEEi*Za`t}hOA#DiL/oL52=Nc,YNv+g"GG_rbeh6Sfa=Pkj?>P=)*}$,
                                            2024-09-24 13:03:08 UTC1369INData Raw: c4 22 2a 95 04 ba 98 d5 d1 d5 df ab 83 4f e3 41 77 96 fe ec f3 45 ce 9f ff 0b b3 6e 3c dd 7f 9e 93 5b 94 25 24 35 0a 79 8a 47 85 6e 1d 39 3d 42 ff 71 ba 96 7e 18 8c aa bc 38 31 5a bf 0f 63 e9 bb dc 66 17 b8 3b 2f 30 6c ff 72 fb cd 29 a4 c9 ed a6 39 03 17 73 ef 88 73 08 3d 78 39 f0 ee 82 dc 61 f9 c3 e7 07 df 75 bf 14 02 bf 3f 06 ed fc 27 e3 0b f9 ff f2 9f cc 2d 3c 06 b1 13 ac 93 8a 35 a2 7c 84 f5 a7 a7 2a e1 cc c8 74 2d e0 2c 6b 7b 0b 81 e9 55 21 20 1a f4 ed f3 b8 6b db 00 a3 19 c5 c0 f4 aa b8 b7 1e 70 96 f5 20 68 56 d7 fe f4 f9 e5 b9 e6 4b 73 cf 40 3e a6 2f bf 2f 1f 4e e7 bd 9c e4 10 39 0c e8 bf 6c 1a b7 42 1a aa 9f 3d 4c 6e 85 ee ad 7c a2 99 bd 9b 93 a9 b7 09 81 61 4d 29 9e b4 8c 7c b2 f4 04 d5 f2 39 e7 a2 05 37 aa 4d 2b 4a e3 ff a7 f1 89 89 f6 16 9a 76
                                            Data Ascii: "*OAwEn<[%$5yGn9=Bq~81Zcf;/0lr)9ss=x9au?'-<5|*t-,k{U! kp hVKs@>//N9lB=Ln|aM)|97M+Jv
                                            2024-09-24 13:03:08 UTC1369INData Raw: 5c 1f b6 72 8c 7c dd 3b 35 ff 62 07 fc 4a 82 93 42 d3 1c 0c f5 13 6c 7a 64 1e 49 f4 fa da 15 f9 76 37 58 13 c4 d5 12 dd 9a 78 a6 d6 b6 d9 16 9f 32 48 59 d1 21 e1 29 0e 26 66 c1 16 71 9e 03 01 d6 85 12 be 46 7c ba 82 37 2e 44 18 bb 98 e7 89 74 48 7d 08 14 a1 18 27 3a 01 76 d6 42 42 55 2d 48 4d cd 4d 4d 2d 48 55 6d 5c ec ee 3d 03 1a cb 66 85 6d 55 84 c7 33 9d 37 db 9e cc 94 57 b7 d4 e4 97 3a d9 9a 58 d9 79 24 06 51 82 3c 13 6c ad ad 8d 5c 6a a9 75 f9 c7 b9 9b aa 2b b8 aa 4b 4e 99 15 9f e2 aa 23 f0 34 16 9c 32 e6 aa 9f ec b1 d6 19 8d d1 1e d5 8d bc e3 bd 99 38 3e 38 a0 35 f6 c8 1a 1c fb b9 d4 f4 8c 23 82 e2 c2 bc fd ea 43 5a 3d 24 a3 c9 2a 5a 12 62 2d 1c 5e 6d 31 49 c9 45 59 54 45 e7 63 46 8e b1 17 4d cf 35 24 93 74 c1 5c 41 dc 0a 14 cf 04 8d 63 c2 9b d5 c0
                                            Data Ascii: \r|;5bJBlzdIv7Xx2HY!)&fqF|7.DtH}':vBBU-HMMM-HUm\=fmU37W:Xy$Q<l\ju+KN#428>85#CZ=$*Zb-^m1IEYTEcFM5$t\Ac
                                            2024-09-24 13:03:08 UTC1369INData Raw: 14 a6 6f 16 85 ca cd 5d 48 00 3b f7 17 40 57 8a c2 31 92 50 a5 13 0b 3d 70 43 e6 a6 98 eb 4f 02 bd eb 96 e9 e8 fc a9 85 fb ae ee 6f 81 39 1e ed 18 12 e2 e6 19 1c e2 22 ec 10 14 e4 e9 1a 12 88 d8 81 02 ff 5e 46 fd a9 04 de 53 09 f5 70 e8 5e e3 1d fc d4 ec 65 42 a3 cf 7f 2d d7 20 73 e7 90 1b b6 f5 4e 73 a1 9f c3 69 c1 a9 e0 e3 31 20 7c 8a 09 69 49 6f 89 51 67 af 95 fd ef 15 81 3f 24 ea 49 c1 a7 ee 67 dc 0b aa 9a 99 ab 5d d3 dd 62 dc 40 39 81 25 9c ac 1c 7e 8b ec 7f 3c 39 26 82 1a 91 70 dc 7f f3 71 ca 23 ca a3 74 c7 34 50 de f5 05 3d da 3b c1 bc 21 1d 88 f2 ee 1a b0 4d 32 ca 39 63 70 4c 68 3c 59 34 d0 df d5 c9 59 7d b6 73 96 e6 19 e3 8e 92 f9 d7 dd 39 74 86 bb 6d a7 9e 94 31 f0 e1 3b c3 fd b9 c1 e1 30 35 51 c0 7e 64 cc 52 c7 93 b9 af 14 1e 4f 14 bd 55 c1 a0
                                            Data Ascii: o]H;@W1P=pCOo9"^FSp^eB- sNsi1 |iIoQg?$Ig]b@9%~<9&pq#t4P=;!M29cpLh<Y4Y}s9tm1;05Q~dROU
                                            2024-09-24 13:03:08 UTC698INData Raw: 50 8f 41 c7 b3 12 31 15 25 b6 cb 50 7d c2 5b a0 01 8c c1 10 a4 20 16 28 a0 01 5e 1f da 3e 4f 89 8b 4f 44 8a db f5 0a 93 5d 97 c5 b4 55 8a d3 45 b6 dd 14 4f 67 97 d7 e5 79 74 bc bc a2 5d c2 dd 2e 0e 44 ea 77 ef 92 aa aa eb a6 6b 9d cd b7 99 d5 4f 48 44 b4 15 41 eb 93 27 b4 e5 54 7f 8b 9e a1 53 6f e2 99 ca 8a ec d7 f0 4c ac c4 3a 97 4b b5 88 a9 de 63 94 e2 a8 cd 0a 9f 64 c2 de ce 25 dd 4a a1 f3 2e e2 65 c6 a6 62 45 94 18 c3 a2 b6 6f af cb 34 e7 5c ab 64 26 75 53 68 b2 89 4c 64 74 d5 35 34 9b b4 d9 5e 8f 71 4b 68 65 f0 7e 5b 6a 7d 4e 4b 26 67 e8 66 23 e6 ba 44 70 fb e1 48 df 75 a6 70 4e b5 8f d8 2f b3 49 de 25 97 28 6d bf 46 b0 1b a3 e4 49 b4 8a e4 56 5d 1c 7a 19 fb 22 60 8b ff 49 aa ff d8 b4 04 f6 33 75 96 2d 5b 7a 5b 66 59 be a2 ed a7 bd 51 d2 58 45 97 0e
                                            Data Ascii: PA1%P}[ (^>OOD]UEOgyt].DwkOHDA'TSoL:Kcd%J.ebEo4\d&uShLdt54^qKhe~[j}NK&gf#DpHupN/I%(mFIV]z"`I3u-[z[fYQXE


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            26192.168.2.64975284.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:07 UTC723OUTGET /lib/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://darkorange-barracuda-590731.hostingersite.com
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: font
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:08 UTC422INHTTP/1.1 404 Not Found
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:08 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            last-modified: Wed, 18 Jan 2023 19:41:46 GMT
                                            etag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"
                                            platform: hostinger
                                            panel: hpanel
                                            x-turbo-charged-by: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: af169d2fcca3bef53371908f9d230530-bos-edge1
                                            2024-09-24 13:03:08 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                            Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                            2024-09-24 13:03:08 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                            Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                            2024-09-24 13:03:08 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            27192.168.2.64975877.37.53.2374434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:07 UTC402OUTGET /lib/img-apple-160/1f1f8-1f1ec.png HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:08 UTC388INHTTP/1.1 200 OK
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:08 GMT
                                            Content-Type: image/png
                                            Content-Length: 10438
                                            Connection: close
                                            Cache-Control: public, max-age=604800
                                            X-Hcdn-Image-Optimizer: f:png q:85 w:1600
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: f2a1160a8605917d772493733f82508d-srv-edge4
                                            x-hcdn-cache-status: MISS
                                            x-hcdn-upstream-rt: 0.563
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:08 UTC981INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 9d 79 b4 2d 59 5d df 3f bf 5d 75 a6 3b df fb ee 9b fb 8d 3d 77 bf ee 86 a6 19 1b 44 a1 1b 90 56 4c 14 17 42 20 91 65 a2 d1 2c 49 4c 16 46 cd 02 13 5b 5d 02 4b 97 81 00 21 42 4c 9c 82 1a 8c d8 28 0a b1 a1 91 05 04 41 ec 79 b0 9b 9e de 3c dd f7 ee 78 ce a9 aa fd cb 1f bb ea 9c 3a 75 cf b9 a7 ce 1d 5f 37 f5 bd ab 6e d5 a9 aa bd 6b ef 5d df fa 4d 7b d7 2e 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14
                                            Data Ascii: PNGIHDRg-pHYs IDATxy-Y]?]u;=wDVLB e,ILF[]K!BL(Ay<x:u_7nk]M{.(P@(P@(P@(P@(P@(P@(P@(P@
                                            2024-09-24 13:03:08 UTC1369INData Raw: f3 a1 e4 a3 c6 27 12 a5 a9 96 66 18 12 45 16 0d 02 6c a3 69 6c 10 ec cc d3 9e be ad d7 fb 9e 74 a1 51 bf cc af d5 96 80 73 ab bd 71 cf 45 5c f3 8a 97 4f 01 d7 01 57 02 2f 16 e5 5a d0 6b 50 76 59 1b 75 38 03 89 e4 12 b5 4e 7d aa 22 ea d6 8e 78 16 a3 b4 48 68 62 c9 66 d4 22 4a 5b b5 46 31 f9 e2 6d 4d d4 ac 55 34 b2 4e b2 59 45 6d d8 56 b5 91 45 35 8a ed 43 67 13 a2 36 a5 96 63 f5 9d d8 81 aa ee 9a f1 b6 83 60 c5 ad c5 38 a7 44 44 1c f1 3c 0f e3 7b 88 ef 48 28 be 8f 94 ca 60 0c 56 c0 a0 68 18 d2 08 02 a2 30 44 1b 01 1a 85 4b 79 da d8 0f 73 10 10 e1 27 80 77 96 87 87 3e 53 aa d5 fe da 2f 95 ef e6 79 46 c6 5d fb f7 8d 89 98 23 08 d7 a1 5c 8f 70 33 6a 0f a9 b2 8f c4 7e ea b0 bd 12 35 9a 91 6e 56 3b 7e 9b 98 90 09 31 4d 6c eb 99 94 5d 27 b8 6d 8d a5 9d c4 76 9f
                                            Data Ascii: 'fEliltQsqE\OW/ZkPvYu8N}"xHhbf"J[F1mMU4NYEmVE5Cg6c`8DD<{H(`Vh0DKys'w>S/yF]#\p3j~5nV;~1Ml]'mv
                                            2024-09-24 13:03:08 UTC1369INData Raw: 67 5b 24 a4 53 a0 52 c6 d4 6a 1d 95 f2 68 4b 48 a1 4d 22 48 49 3d da 12 4f 12 62 c5 2a 56 a0 ed 91 12 13 37 f6 08 8d b8 63 ce d4 a6 e5 39 8a 15 10 eb 52 b7 24 5b ba e1 7b 23 8f 12 5c b6 5f 96 9f 93 b6 f7 5a b7 59 40 74 b9 3d d7 ed 1a bd 48 b7 92 22 96 f8 80 e2 6e dd b2 fc 7a 12 73 25 a3 74 39 f2 13 90 b6 e3 64 ad 75 a4 41 20 b2 2e 30 69 8c eb b8 16 e3 24 a1 1f 6f 7b b1 5d 48 bc 6d 80 66 80 2e 2e b9 8a 8e 8e 60 a6 a7 31 23 23 48 c9 47 2a 65 cc e4 24 7a f6 2c fa d4 33 2e 06 15 df 15 27 ed 52 9e 5e b3 89 31 9e bb b6 55 44 52 12 2e 6e bd 84 94 90 92 9e 29 9b 30 21 22 d2 56 f1 aa d2 be 48 cb 1a 57 56 7a c6 57 ab 66 bb b5 f5 a0 48 ab c4 ec 3a 9b 5f b7 fd cb 29 d3 29 0d 97 a7 8f e5 ad b4 ac 8c be e9 7a c1 1f a4 e1 5c f6 a9 51 13 61 e8 54 49 14 b5 24 5c 6c eb 91
                                            Data Ascii: g[$SRjhKHM"HI=Ob*V7c9R$[{#\_ZY@t=H"nzs%t9duA .0i$o{]Hmf..`1##HG*e$z,3.'R^1UDR.n)0!"VHWVzWfH:_))z\QaTI$\l
                                            2024-09-24 13:03:08 UTC1369INData Raw: dc 51 44 ed cd ff 18 ff e0 01 a2 47 1e 43 cf 5f 70 f1 c4 1c 2a 74 ad e4 d8 0c 72 b5 55 6c 77 b9 dd fb 9a cb b5 41 3f 89 d7 4b d2 f5 4c 30 00 56 f5 4e 66 b7 02 0b 38 e7 a1 5e a7 fc 5d af c0 bb 6c 2f 7a f6 5c 4b f5 b6 d4 af ef 23 d6 12 7e ee ff a2 4b 75 98 9a 70 e9 15 37 d6 6c 6e 9e d2 3f fa 3e 98 9d a3 f9 e9 cf e0 4d 4d c6 aa 38 6e dc b1 51 82 2f fc 0d 7a 7e 06 ef d0 21 44 2d e1 d7 be 81 8c 0c 23 d5 2a 1a 85 e8 85 0b 94 ae bf 1e ef c8 75 94 5e fe 12 e7 ac bc f4 16 82 2f 7c 09 fb c4 b7 a1 56 5b 5e 76 56 d7 96 1b 26 b9 a4 8b d4 49 ed 53 ed af e8 32 c2 2e 75 40 88 bb 7d 56 3c 31 bd bb 5f 3d 57 fb a0 0d 44 c0 e5 62 39 83 66 80 4c 8c 53 7a f1 cd 4e 5a 45 36 1e 55 db 86 19 19 26 fa f6 53 04 df f8 7b cc e8 88 23 95 31 e8 fc 02 f6 cc 59 24 08 28 df fa 32 ec 89 53
                                            Data Ascii: QDGC_p*trUlwA?KL0VNf8^]l/z\K#~Kup7ln?>MM8nQ/z~!D-#*u^/|V[^vV&IS2.u@}V<1_=WDb9fLSzNZE6U&S{#1Y$(2S
                                            2024-09-24 13:03:08 UTC1369INData Raw: 56 19 51 84 bd 38 8b 8c 8d 52 7d fb 8f 40 a5 42 f4 f8 13 6e 50 82 df 5d 1d 17 04 bb 34 b0 2e 04 4c 20 c6 43 55 09 be fe 4d 74 69 a9 73 70 28 90 bc 0a e9 5d 7b 95 1b 03 98 b1 11 5b 6a 38 0c d1 a5 25 f4 cc 19 fc 1b ae a7 f2 a6 37 a2 17 e7 b0 67 ce a1 8b 8b 9d d2 d0 18 40 d1 8b 17 f1 af 38 8c bf 77 0f 95 ef bd 9d da 8f fd 28 b5 1f fd 27 6e 32 45 37 b7 52 41 b2 4b 10 eb 6e ad cb d8 28 c1 df 7e 93 e8 e1 c7 28 bd e0 08 7a e6 5c 27 61 96 96 f0 ae b9 0a ef c0 01 37 32 a5 23 c4 12 f7 a6 4c 6f 43 54 b1 73 f3 f8 47 ae c5 bf f9 05 f8 37 1d c1 d4 6a 78 c3 43 44 0f 3d ea ce 0d 02 64 6c 8c a1 9f fa 17 94 6e b9 19 53 ad a2 4b 4b 0c ff f4 4f 02 b0 f8 2b ef 47 cf 9f ef df 8b 52 60 cb b0 6a 09 98 8d bc 27 5b 52 ab 62 4f 9d a1 f1 99 cf 22 e5 72 fb b5 7a 9c bd 67 17 17 f1 f6
                                            Data Ascii: VQ8R}@BnP]4.L CUMtisp(]{[j8%7g@8w('n2E7RAKn(~(z\'a72#LoCTsG7jxCD=dlnSKKO+GR`j'[RbO"rzg
                                            2024-09-24 13:03:08 UTC1369INData Raw: 6f df 5e bc 2b af c0 ec db 8b d9 bd cb 4d d0 e4 b5 cd 85 44 c8 5b 52 64 53 45 c3 00 1b 46 d8 20 70 33 d2 a7 be 39 d7 b2 fb 92 df 19 7b 90 f4 fe e4 18 74 ee 4b ba 3d 7d 1f 19 19 a1 74 e3 11 e4 e5 2f 41 c4 60 9a 0d 27 09 cf cf 60 1f 7a 84 e8 5b f7 d2 bc ef 01 82 a7 9e c6 ce cf 61 8d ef 26 18 f0 f3 bd fe 0a 9b 41 c0 78 6a 0c b3 67 37 e1 e3 4f 30 ff 2f ff 0d d1 3b de 4a ed ed 6f c1 3b 78 00 82 00 3b 33 83 77 d5 95 8c fd f6 47 59 f8 85 ff 44 78 cf 97 31 53 53 30 36 b2 e1 c5 5b 33 a2 c8 49 9f 66 e0 7a 6f 1a 0d a4 56 43 86 87 31 db 26 31 2f bc 11 6f df 65 78 97 1f c2 3b 7c d0 c5 2a a7 26 7b 66 a7 c9 d2 8b 4c ab ec df 1e 08 b1 23 a8 81 ab 93 5c b8 d8 fa 60 8d f1 7d bc 9d db 29 5d 79 39 e6 07 de 48 f3 e8 09 bc fb 1f 20 fa c6 df 51 ba f7 3e f4 c9 a7 b0 33 17 72 0f
                                            Data Ascii: o^+MD[RdSEF p39{tK=}t/A`'`z[a&Axjg7O0/;Jo;x;3wGYDx1SS06[3IfzoVC1&1/oex;|*&{fL#\`})]y9H Q>3r
                                            2024-09-24 13:03:08 UTC1369INData Raw: c0 4b 08 fd 88 35 28 c1 7a 5d 63 a5 df fd f6 af 37 36 7f 1a a9 ef 30 5c 2a e1 0e e8 4e be ad 72 54 12 6c 18 01 35 15 9b fb 4e c1 a5 44 b6 34 7a 11 2d b9 47 2b 95 7b 90 fb b8 9a fb 5d 48 c0 55 e0 52 25 5a 16 83 78 c2 fd 8e 75 93 9e 69 c2 ad 56 9a 16 04 ec 83 e7 0a d9 d2 e8 47 86 41 82 d3 89 84 4c d6 e9 b4 eb e1 0d af 3b 01 57 a3 7a 7b a5 d9 e8 70 42 fa 1a 97 02 f2 3a 21 ab 75 52 06 39 fe bc 76 42 92 8a 6e d6 f7 35 56 6a cc cd b6 53 b7 82 f0 eb e1 6c 64 f3 5b 2f 6c 2a 01 57 22 dd 4a 92 b3 9f 24 ec d7 20 5b e1 0c 6d b5 64 5d 4b d8 26 ab 66 57 6a bf 4b d6 0b ee 87 6e 15 5b 6d 65 b7 da db de 4c b2 6d 44 ac b0 97 ea 4d df 8f 3c 79 ae a6 1d d6 1c 88 5e ad cd d0 cb fd df 6a c9 d1 0f eb 1d 18 ee 97 f7 46 06 a1 01 37 93 c2 0a c7 d3 fb 37 c2 46 cc 25 01 07 89 9e 67
                                            Data Ascii: K5(z]c760\*NrTl5ND4z-G+{]HUR%ZxuiVGAL;Wz{pB:!uR9vBn5VjSld[/l*W"J$ [md]K&fWjKn[meLmDM<y^jF77F%g
                                            2024-09-24 13:03:08 UTC1243INData Raw: 17 91 25 6b ad aa 6a 04 74 2c aa 1a e0 08 38 02 4c 01 93 c0 38 30 a5 aa 63 d6 da 29 60 42 44 76 a8 ea d5 c0 41 11 99 02 5a f7 b9 d1 68 b4 24 63 22 09 13 67 24 29 67 29 9e 90 3e af 5d ef 87 61 d8 f7 a4 a4 91 12 96 27 a2 37 b9 61 89 67 94 14 2e 7d b3 93 1b 9c 55 d3 bd 88 99 e4 d9 0d 79 ce 4b 13 3b 7d dd 2c e1 b3 4b ba 8e d9 50 47 37 55 98 96 66 69 89 d6 8f 6c 49 9b 64 1e 86 25 e0 b4 aa 9e 01 ce 02 c7 54 f5 18 70 14 38 05 9c 12 91 53 aa 7a 12 a8 27 6a 72 95 b8 10 e7 bb 22 66 66 66 76 01 d7 02 87 81 1b ac b5 d7 01 87 55 f5 f2 a4 9d 1a 8d 46 87 ad 58 2a 95 5a f5 f2 fd 7c ee 45 6e 15 9c 2c 0b 0b 0b 18 63 3a 8c e6 b4 a7 64 8c 69 6d 03 1d 44 4d a4 64 f2 bb 1f 56 22 6d 1a d9 73 ba e5 df 2b 20 db cd 49 b0 d6 76 b5 c7 ba 91 ac 9b 2a 4d 6c a2 a4 1c 19 db eb 94 aa 3e
                                            Data Ascii: %kjt,8L80c)`BDvAZh$c"g$)g)>]a'7ag.}UyK;},KPG7UfilId%Tp8Sz'jr"fffvUFX*Z|En,c:dimDMdV"ms+ Iv*Ml>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            28192.168.2.64975684.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:07 UTC718OUTGET /lib/chat-bg-pattern-light.ee148af944f6580293ae.png HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:08 UTC422INHTTP/1.1 404 Not Found
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:08 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Etag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"
                                            Last-Modified: Wed, 18 Jan 2023 19:41:46 GMT
                                            Panel: hpanel
                                            Platform: hostinger
                                            X-Turbo-Charged-By: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: fd9f254d474cdb4a00d58be052c35d7d-bos-edge2
                                            2024-09-24 13:03:08 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                            Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                            2024-09-24 13:03:08 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                            Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                            2024-09-24 13:03:08 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            29192.168.2.64975784.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:07 UTC710OUTGET /lib/telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:08 UTC604INHTTP/1.1 200 OK
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:08 GMT
                                            Content-Type: image/svg+xml
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cache-control: public, max-age=604800
                                            expires: Tue, 01 Oct 2024 13:03:08 GMT
                                            last-modified: Mon, 16 Sep 2024 13:42:47 GMT
                                            etag: W/"3a4-66e835d7-df221e0ea126bdc7;gz"
                                            platform: hostinger
                                            panel: hpanel
                                            content-security-policy: upgrade-insecure-requests
                                            x-turbo-charged-by: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: e556bed0ec88600b777ac54d7e49c467-bos-edge2
                                            x-hcdn-cache-status: MISS
                                            x-hcdn-upstream-rt: 0.748
                                            2024-09-24 13:03:08 UTC765INData Raw: 33 61 34 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 33 38 41 45 45 42 22 20 6f 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 37 39 41 44 31 22 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 2f 64 65 66 73 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 63
                                            Data Ascii: 3a4<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><c
                                            2024-09-24 13:03:08 UTC179INData Raw: 2e 31 35 20 31 37 2e 31 37 36 2d 32 2e 36 38 35 20 31 2e 37 37 37 2d 35 2e 31 31 35 20 32 2e 36 34 2d 37 2e 32 39 38 20 32 2e 35 39 35 2d 32 2e 34 2d 2e 30 35 33 2d 37 2e 30 32 37 2d 31 2e 33 30 35 2d 31 30 2e 34 36 32 2d 32 2e 33 37 38 2d 34 2e 32 32 33 2d 31 2e 33 32 2d 37 2e 35 37 35 2d 32 2e 30 31 2d 37 2e 32 37 35 2d 34 2e 32 34 35 2e 31 35 2d 31 2e 31 36 33 20 31 2e 38 31 34 2d 32 2e 33 35 35 20 35 2e 30 30 32 2d 33 2e 35 37 5a 22 20 66 69 6c 6c 3d 22 23 46 46 46 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 0a 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: .15 17.176-2.685 1.777-5.115 2.64-7.298 2.595-2.4-.053-7.027-1.305-10.462-2.378-4.223-1.32-7.575-2.01-7.275-4.245.15-1.163 1.814-2.355 5.002-3.57Z" fill="#FFF"/></g></svg>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            30192.168.2.64975484.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:07 UTC707OUTGET /lib/chat-bg-br.f34cc96fbfb048812820.png HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:08 UTC422INHTTP/1.1 404 Not Found
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:08 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Etag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"
                                            Last-Modified: Wed, 18 Jan 2023 19:41:46 GMT
                                            Panel: hpanel
                                            Platform: hostinger
                                            X-Turbo-Charged-By: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 2dfa71694e16842e50dd84faee7e15c3-bos-edge3
                                            2024-09-24 13:03:08 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                            Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                            2024-09-24 13:03:08 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                            Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                            2024-09-24 13:03:08 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            31192.168.2.64976084.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:09 UTC654OUTGET /favicon.ico HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:09 UTC422INHTTP/1.1 404 Not Found
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:09 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            last-modified: Wed, 18 Jan 2023 19:41:46 GMT
                                            etag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"
                                            platform: hostinger
                                            panel: hpanel
                                            x-turbo-charged-by: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 4804525e95105ab0bed53a096cb8c082-bos-edge3
                                            2024-09-24 13:03:09 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                            Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                            2024-09-24 13:03:09 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                            Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                            2024-09-24 13:03:09 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            32192.168.2.64975977.37.53.2374434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:09 UTC411OUTGET /lib/telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:09 UTC604INHTTP/1.1 200 OK
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:09 GMT
                                            Content-Type: image/svg+xml
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cache-control: public, max-age=604800
                                            expires: Tue, 01 Oct 2024 13:03:09 GMT
                                            last-modified: Mon, 16 Sep 2024 13:42:47 GMT
                                            etag: W/"3a4-66e835d7-df221e0ea126bdc7;gz"
                                            platform: hostinger
                                            panel: hpanel
                                            content-security-policy: upgrade-insecure-requests
                                            x-turbo-charged-by: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 571675215eae04727f4ced14638e5242-srv-edge5
                                            x-hcdn-cache-status: MISS
                                            x-hcdn-upstream-rt: 0.518
                                            2024-09-24 13:03:09 UTC765INData Raw: 33 61 34 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 33 38 41 45 45 42 22 20 6f 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 37 39 41 44 31 22 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 2f 64 65 66 73 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 63
                                            Data Ascii: 3a4<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><c
                                            2024-09-24 13:03:09 UTC179INData Raw: 2e 31 35 20 31 37 2e 31 37 36 2d 32 2e 36 38 35 20 31 2e 37 37 37 2d 35 2e 31 31 35 20 32 2e 36 34 2d 37 2e 32 39 38 20 32 2e 35 39 35 2d 32 2e 34 2d 2e 30 35 33 2d 37 2e 30 32 37 2d 31 2e 33 30 35 2d 31 30 2e 34 36 32 2d 32 2e 33 37 38 2d 34 2e 32 32 33 2d 31 2e 33 32 2d 37 2e 35 37 35 2d 32 2e 30 31 2d 37 2e 32 37 35 2d 34 2e 32 34 35 2e 31 35 2d 31 2e 31 36 33 20 31 2e 38 31 34 2d 32 2e 33 35 35 20 35 2e 30 30 32 2d 33 2e 35 37 5a 22 20 66 69 6c 6c 3d 22 23 46 46 46 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 0a 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: .15 17.176-2.685 1.777-5.115 2.64-7.298 2.595-2.4-.053-7.027-1.305-10.462-2.378-4.223-1.32-7.575-2.01-7.275-4.245.15-1.163 1.814-2.355 5.002-3.57Z" fill="#FFF"/></g></svg>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            33192.168.2.649761149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:10 UTC635OUTGET / HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:10 UTC448INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:10 GMT
                                            Content-Type: text/html; charset=utf-8
                                            Content-Length: 19623
                                            Connection: close
                                            Set-Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558; expires=Wed, 25 Sep 2024 00:09:50 GMT; path=/; samesite=None; secure; HttpOnly
                                            Pragma: no-cache
                                            Cache-control: no-store
                                            X-Frame-Options: SAMEORIGIN
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:10 UTC15936INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                                            Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                                            2024-09-24 13:03:10 UTC3687INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62 3e 20 6b 65 65 70 73 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 73 61 66 65 20 66 72 6f 6d 20 68 61 63 6b 65 72 20 61 74 74 61 63 6b 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e
                                            Data Ascii: div class="tl_main_card_lead"><b>Telegram</b> keeps your messages safe from hacker attacks.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_an


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            34192.168.2.64976384.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:10 UTC654OUTGET /favicon.svg HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:11 UTC422INHTTP/1.1 404 Not Found
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:11 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            last-modified: Wed, 18 Jan 2023 19:41:46 GMT
                                            etag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"
                                            platform: hostinger
                                            panel: hpanel
                                            x-turbo-charged-by: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 6c51568bda74da0d15bb2520c7f004fb-bos-edge2
                                            2024-09-24 13:03:11 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                            Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                            2024-09-24 13:03:11 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                            Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                            2024-09-24 13:03:11 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            35192.168.2.649762149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:10 UTC605OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:10 UTC379INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:10 GMT
                                            Content-Type: text/css
                                            Content-Length: 42523
                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                            Connection: close
                                            ETag: "5a05e7c6-a61b"
                                            Expires: Sat, 28 Sep 2024 13:03:10 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:10 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                            Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                            2024-09-24 13:03:10 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                            Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                            2024-09-24 13:03:11 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                            Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            36192.168.2.64976440.113.103.199443
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 42 57 6b 6e 44 6c 70 2b 6b 75 52 61 48 78 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 39 62 38 39 65 35 30 35 37 63 33 63 65 35 0d 0a 0d 0a
                                            Data Ascii: CNT 1 CON 305MS-CV: GBWknDlp+kuRaHxH.1Context: 8f9b89e5057c3ce5
                                            2024-09-24 13:03:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                            2024-09-24 13:03:11 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 42 57 6b 6e 44 6c 70 2b 6b 75 52 61 48 78 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 39 62 38 39 65 35 30 35 37 63 33 63 65 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 6b 44 46 70 76 49 67 74 61 46 36 71 4f 2f 49 54 6c 4a 6b 78 6e 61 2f 4d 46 54 41 31 4e 4e 70 44 70 47 5a 70 59 39 33 77 53 54 53 64 59 78 34 32 2b 52 4d 50 34 37 73 43 35 70 30 61 78 59 47 78 77 44 38 36 53 4b 4e 62 4a 73 34 56 59 61 64 45 50 75 53 66 75 47 4e 65 5a 4c 41 7a 2b 4e 72 45 39 74 52 5a 6b 32 4a 73 7a 6c 44 2f
                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GBWknDlp+kuRaHxH.2Context: 8f9b89e5057c3ce5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQkDFpvIgtaF6qO/ITlJkxna/MFTA1NNpDpGZpY93wSTSdYx42+RMP47sC5p0axYGxwD86SKNbJs4VYadEPuSfuGNeZLAz+NrE9tRZk2JszlD/
                                            2024-09-24 13:03:11 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 42 57 6b 6e 44 6c 70 2b 6b 75 52 61 48 78 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 39 62 38 39 65 35 30 35 37 63 33 63 65 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: GBWknDlp+kuRaHxH.3Context: 8f9b89e5057c3ce5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                            2024-09-24 13:03:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                            Data Ascii: 202 1 CON 58
                                            2024-09-24 13:03:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 2b 57 6c 36 65 71 45 31 30 53 39 62 68 74 51 4c 71 4f 4b 30 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                            Data Ascii: MS-CV: t+Wl6eqE10S9bhtQLqOK0g.0Payload parsing failed.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            37192.168.2.649766149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:11 UTC602OUTGET /css/telegram.css?241 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:11 UTC381INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:11 GMT
                                            Content-Type: text/css
                                            Content-Length: 115228
                                            Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
                                            Connection: close
                                            ETag: "66f1ab9b-1c21c"
                                            Expires: Sat, 28 Sep 2024 13:03:11 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:11 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                            Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                            2024-09-24 13:03:11 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                            Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                            2024-09-24 13:03:11 UTC16384INData Raw: 6e 74 65 6e 74 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
                                            Data Ascii: ntent img.emoji { -webkit-user-drag: none; user-drag: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left
                                            2024-09-24 13:03:11 UTC16384INData Raw: 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70
                                            Data Ascii: extfield-item input.form-control:focus::-moz-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; p
                                            2024-09-24 13:03:11 UTC16384INData Raw: 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f
                                            Data Ascii: img { width: 275px; padding: 10px 5px;}.blog_medium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_
                                            2024-09-24 13:03:11 UTC16384INData Raw: 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77
                                            Data Ascii: und: #5dc390; border-radius: 22px; overflow: hidden; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new
                                            2024-09-24 13:03:11 UTC16384INData Raw: 68 6f 77 5f 61 6c 6c 5f 70 6c 61 74 66 6f 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 73 70 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                            Data Ascii: how_all_platforms { display: none;}.td_all_shown span.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size:
                                            2024-09-24 13:03:11 UTC921INData Raw: 20 7d 0a 20 20 2e 62 6c 6f 67 5f 32 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 20 20 2e 62 6c 6f 67 5f 33 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31
                                            Data Ascii: } .blog_2images_wrap .blog_image_wrap, .blog_3images_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            38192.168.2.649767149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:11 UTC581OUTGET /js/main.js?47 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:11 UTC393INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:11 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 21478
                                            Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                            Connection: close
                                            ETag: "63950fe2-53e6"
                                            Expires: Sat, 28 Sep 2024 13:03:11 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:11 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                            Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                            2024-09-24 13:03:11 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                            Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            39192.168.2.649768149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:11 UTC685OUTGET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:11 UTC350INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:11 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 276665
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:11 GMT
                                            ETag: "f0a6e0a1f277b5e2f9596d20e90845f7e8d726ff"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:11 UTC16034INData Raw: ff d8 ff e1 23 b1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 39 3a 30 34 20 32 32 3a 30 38 3a 35 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                            Data Ascii: #ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:09:04 22:08:57X"
                                            2024-09-24 13:03:11 UTC16384INData Raw: 81 57 c1 21 c3 46 5b ee ff 00 ff d2 f4 4e bb 53 ec c1 f6 58 ea 8e e6 82 41 11 05 c3 73 bd df e8 db fa 46 2c 5e ab 5f a3 d4 1f 57 a8 fb 7d 2e 99 02 cb 0e e7 b8 fa 8e d6 d7 7e 73 bd 8b 53 af dc f6 53 b5 9c 90 09 fb f6 ff 00 9d b9 cb 03 22 cc 8b 72 6c 75 de cb 7e c5 b2 d1 3b 8c 87 bc bf dc ed ed fa 5e df cf ff 00 ad a4 26 04 ab b8 5b 28 4a 62 86 80 1d 49 34 3c 1d ea 6e 7d 58 55 b6 b0 d7 bc 34 7b 5c 48 da 04 b5 8e b4 8d df 4e 7d 8c 63 3d 5b ff 00 c1 ac ee 9b d4 7a 83 f3 ae 65 b7 5d 65 75 59 7c b5 f5 b0 31 a2 bb 59 5f b1 d5 ed 7d ac a5 a7 f4 9f e8 54 f1 c5 94 35 b6 33 47 17 6d ae 46 9f 41 bb 9d ee fa 5b df 67 e9 5f fc 85 85 8d 92 fa 33 33 72 2e 73 81 ac e4 58 f9 24 57 b8 5b 0e da e8 d9 e9 fa 9f 4f 67 f8 4f 4f d4 55 f2 e5 22 42 85 51 74 39 58 c0 62 c8 2b 8b d2
                                            Data Ascii: W!F[NSXAsF,^_W}.~sSS"rlu~;^&[(JbI4<n}XU4{\HN}c=[ze]euY|1Y_}T53GmFA[g_33r.sX$W[OgOOU"BQt9Xb+
                                            2024-09-24 13:03:11 UTC16384INData Raw: 45 39 37 31 37 43 34 43 44 37 30 41 33 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 35 39 41 30 39 35 33 34 30 36 34 34 36 33 34 33 31 42 43 36 43 32 42 30 32 35 31 46 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 46 36 30 39 46 31 36 30 42 32 42 37 39 41 41 45 35 34 30 30 32 37 32 42 33 33 32 46 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 31 41 36 41 34 36 35 45 39 43 39 39 35 35 30 46 41 41 46 45 38 42 32 37 42 36 46 32 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 34 39 36 37 42 38 38 33 31 46 31 33 43 45 42 39 44 46 44 38 43 30 37 31 33 45 30 33 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 35 35 33 32 44 34 39 43 35 36 32 37 36 43 41 32 34 41 37 43
                                            Data Ascii: E9717C4CD70A3A9</rdf:li> <rdf:li>6E59A09534064463431BC6C2B0251FAE</rdf:li> <rdf:li>6FF609F160B2B79AAE5400272B332F00</rdf:li> <rdf:li>711A6A465E9C99550FAAFE8B27B6F2A8</rdf:li> <rdf:li>714967B8831F13CEB9DFD8C0713E0380</rdf:li> <rdf:li>715532D49C56276CA24A7C
                                            2024-09-24 13:03:11 UTC16384INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 38 66 33 65 64 35 2d 35 63 66 61 2d 31 31 37 62 2d 62 64 62 30 2d 66 33 35 36 38 33 30 63 39 34 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 61 31 38 65 64 36 2d 65 30 38 65 2d 31 31 37 61 2d 62 33 30 63 2d 66 35 61 35 62 30 63 61 66 63 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 65 62 33 35 37 39 2d 32 63 36 31 2d 31 31 37 62 2d 61 37 34 30 2d 61 31 62 64 64 34 63 33 38 65 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74
                                            Data Ascii: i> <rdf:li>adobe:docid:photoshop:2d8f3ed5-5cfa-117b-bdb0-f356830c94c5</rdf:li> <rdf:li>adobe:docid:photoshop:2da18ed6-e08e-117a-b30c-f5a5b0cafc48</rdf:li> <rdf:li>adobe:docid:photoshop:2deb3579-2c61-117b-a740-a1bdd4c38e99</rdf:li> <rdf:li>adobe:docid:phot
                                            2024-09-24 13:03:11 UTC16384INData Raw: 62 32 2d 34 34 34 65 2d 39 64 62 32 2d 65 36 30 35 61 39 38 61 32 31 33 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 38 36 33 62 62 63 2d 39 30 35 64 2d 31 65 34 38 2d 61 35 33 30 2d 31 31 62 31 62 32 65 61 32 31 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 63 38 34 33 34 63 2d 61 36 35 39 2d 31 31 37 61 2d 39 66 62 63 2d 39 62 62 64 66 35 37 39 32 35 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 65 61 38 39 39 37 2d 37 30 35 35 2d 31 31 65 37 2d 61 39 66 35 2d 66 38 36 37 62 62 39 39 30 33 37 66 3c 2f
                                            Data Ascii: b2-444e-9db2-e605a98a213f</rdf:li> <rdf:li>adobe:docid:photoshop:83863bbc-905d-1e48-a530-11b1b2ea217b</rdf:li> <rdf:li>adobe:docid:photoshop:83c8434c-a659-117a-9fbc-9bbdf579257d</rdf:li> <rdf:li>adobe:docid:photoshop:83ea8997-7055-11e7-a9f5-f867bb99037f</
                                            2024-09-24 13:03:11 UTC16384INData Raw: 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 34 39 37 62 37 35 2d 33 31 65 37 2d 37 61 34 39 2d 61 34 36 35 2d 63 63 61 63 31 65 36 66 62 39 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 38 37 33 65 34 39 2d 61 64 61 65 2d 38 31 34 64 2d 61 63 39 37 2d 30 62 34 62 36 61 31 61 37 64 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 63 33 38 33 61 39 2d 31 31 38 61 2d 31 31 37 62 2d 61 61 64 63 2d 63 34 39 33 39 66 62 37 30 31 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 65 63 64 64
                                            Data Ascii: dobe:docid:photoshop:d6497b75-31e7-7a49-a465-ccac1e6fb991</rdf:li> <rdf:li>adobe:docid:photoshop:d6873e49-adae-814d-ac97-0b4b6a1a7d57</rdf:li> <rdf:li>adobe:docid:photoshop:d6c383a9-118a-117b-aadc-c4939fb701f1</rdf:li> <rdf:li>adobe:docid:photoshop:d6ecdd
                                            2024-09-24 13:03:11 UTC16384INData Raw: 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 38 36 36 41 37 44 45 44 33 46 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 36 46 44 30 33 33 46 33 33 35 39 36 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 61 31 31 31 36 33 2d 30 30 34 39 2d 30 39 34 30 2d 38 65 66 63 2d 64 34 66 38 61 37 35 34 61 37 61 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 41 42 46 44 42 45 32 32 36 38 31 31 41 34 38 36 41 42 34 36 41 43 43 43 39 32 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 33 46 42 39 38 41 42 32 31 36 38 31 31
                                            Data Ascii: id:04801174072068118F62866A7DED3F50</rdf:li> <rdf:li>xmp.did:0580117407206811886FD033F33596E3</rdf:li> <rdf:li>xmp.did:05a11163-0049-0940-8efc-d4f8a754a7a2</rdf:li> <rdf:li>xmp.did:0680ABFDBE226811A486AB46ACCC9222</rdf:li> <rdf:li>xmp.did:0683FB98AB216811
                                            2024-09-24 13:03:11 UTC16384INData Raw: 69 64 3a 42 37 38 33 41 35 38 37 30 46 34 32 31 31 45 34 38 36 43 46 45 46 45 44 36 37 34 46 37 32 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 37 37 39 38 31 30 43 33 43 43 45 33 31 31 41 34 41 32 42 42 32 36 37 46 35 45 38 33 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 45 41 42 32 31 36 39 39 32 32 31 31 45 33 39 41 34 33 39 35 32 33 34 30 32 35 45 44 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 42 32 31 36 36 41 32 37 43 42 45 33 31 31 39 39 32 30 45 43 32 41 34 32 30 37 44 35 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 43 39 38 38 34 41 45 45 32 30 36 38 31 31 41 32 44 46
                                            Data Ascii: id:B783A5870F4211E486CFEFED674F7215</rdf:li> <rdf:li>xmp.did:B9779810C3CCE311A4A2BB267F5E83B8</rdf:li> <rdf:li>xmp.did:B9EAB216992211E39A4395234025ED93</rdf:li> <rdf:li>xmp.did:BAB2166A27CBE3119920EC2A4207D5A5</rdf:li> <rdf:li>xmp.did:BAC9884AEE206811A2DF
                                            2024-09-24 13:03:11 UTC16384INData Raw: 6b d1 e8 5a e7 45 6c 1e 7b d0 a4 7e 1c d4 90 6e b8 23 a8 af 65 05 f1 b9 3d 13 9b e7 5a 41 c5 bb ad 34 a7 75 07 80 e4 4d 82 bc 70 25 b2 a1 cc 90 c2 69 fe 23 51 e5 f2 b1 54 fe 8e f9 22 4a 8d 2e d3 f3 ae 85 1b 1f 05 26 00 3b 01 dd e9 71 7d 8a bd 21 f8 9b d1 96 27 ce 7d 65 92 4b 92 67 a4 b9 ee 17 c5 72 e5 b7 1a 4c 7b 10 3f a4 3c fb 68 ec 40 ed b8 b1 d7 48 29 69 ad b3 dd f0 e3 00 02 ae ef 68 6c 6a 1c 2d 32 aa db 90 4a f6 c3 fd 5e de 0d 4e 78 66 1a 53 9c 6f 31 f7 a8 36 d9 0c eb 1d 7a 3d 30 4d ca 8e 2c ad 6e 69 36 25 1b c6 38 4c c9 75 18 73 12 4d 96 c5 77 83 1e ec 39 85 45 41 b4 48 68 45 b2 b2 4e 9e 74 e8 e2 97 e2 ce 5a 65 9f 48 05 18 10 d0 f4 0f 64 32 d1 97 6c 4b 37 48 bb 8f f4 64 fc e0 b4 eb e8 2e 7f 1b 59 2b 11 36 d5 c5 2d c6 48 e4 15 12 37 86 c7 1d f9 b1 42
                                            Data Ascii: kZEl{~n#e=ZA4uMp%i#QT"J.&;q}!'}eKgrL{?<h@H)ihlj-2J^NxfSo16z=0M,ni6%8LusMw9EAHhENtZeHd2lK7Hd.Y+6-H7B
                                            2024-09-24 13:03:11 UTC16384INData Raw: 2c d0 cb 03 95 dc 67 9e 79 e0 2e 55 9a a2 82 6b 72 e4 85 20 1c 98 15 b8 b1 67 af 15 56 57 4f 17 91 d4 70 7a 91 8e 56 b9 63 fb a4 59 41 4f 09 d2 d2 eb 12 b5 f5 c4 36 99 b6 47 c7 73 03 16 38 32 28 23 8d 11 31 f1 b6 44 2d a2 41 95 b5 ca 53 dd 49 13 16 1f 40 18 49 ae 52 3e 6a 4b 8c 86 27 b7 d6 8d fa 2e 4f 26 4d 33 93 12 54 6e 31 88 e4 91 15 ab af b5 7d f2 0f e2 a9 16 32 89 93 ac 20 a3 92 b3 5d 09 c5 1b 59 1b 99 2d 73 51 a3 f9 8b 22 31 55 43 29 58 b5 f6 f1 c4 3c f2 f9 4f 20 cb 1e 46 d5 45 81 5e d6 9e 52 ce ef 0c a7 a4 53 9d 5f 54 2c 2f 2d 3e fc 24 8d bb d2 00 b3 42 3a a8 76 39 9d 62 12 28 dd 77 4e c5 ae d5 2b c7 58 82 46 b9 b1 aa a8 55 cd 81 65 29 55 7e 42 f0 84 2e 39 91 97 19 21 48 32 be 14 76 1d 4e 39 69 61 a0 d3 c8 b3 75 a5 63 b1 9d 55 03 d6 b3 ab 02 1d f5
                                            Data Ascii: ,gy.Ukr gVWOpzVcYAO6Gs82(#1D-ASI@IR>jK'.O&M3Tn1}2 ]Y-sQ"1UC)X<O FE^RS_T,/->$B:v9b(wN+XFUe)U~B.9!H2vN9iaucU


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            40192.168.2.649769149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:11 UTC685OUTGET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:11 UTC350INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:11 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 267441
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:11 GMT
                                            ETag: "34e400e6b9f6e9997090b1fcc01ff3a9da071d51"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:11 UTC16034INData Raw: ff d8 ff e1 26 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 38 3a 31 33 20 31 34 3a 34 37 3a 33 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                            Data Ascii: &ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:08:13 14:47:32Xz"
                                            2024-09-24 13:03:11 UTC16384INData Raw: af 63 62 66 5a fc 4c f6 3e dc 56 34 b9 82 b2 03 d9 bc 96 b9 f3 ff 00 7c 73 2d f7 ab b5 74 97 d0 dd de 8d d6 f4 bb cb d9 5b 1e ff 00 44 7b 83 b6 6e b7 e9 6e a7 db eb 55 fe 15 37 27 09 31 c4 78 84 21 18 55 42 1f ae 11 e3 fe 8f ee e5 fd 5f fd 4f d1 93 83 fd 5a ff 00 77 d0 65 3a 37 c5 44 13 e8 ed 29 42 3e ae 18 fe f3 9d 6d 7d 63 a7 e2 d5 9d 91 96 cc 87 3a bb 70 e8 a5 cf 17 58 c6 58 d2 5e fd b7 31 ff 00 ab 7b be 9e ff 00 fc 0d 66 64 59 8a fe 9b 83 8d 4d 7b 72 31 cd e6 fb 23 e9 07 bc 3a 9d 8e fa 4e 6d 75 b5 6b 66 31 bd 29 ad fb 35 cd a0 5f 53 f1 2f d8 f3 61 b6 b7 7f 3c d8 da f6 57 bf db fa 3a be 82 cb 36 82 2a a6 c2 ff 00 4a bf 6d 21 f2 19 58 71 dc ed 9b ff 00 9b 63 ac 77 a8 fd a8 fb 43 88 11 1e 01 19 19 47 87 d2 64 3f 59 1a c9 c1 f3 c7 f5 bf fa 91 8b ef 22 51
                                            Data Ascii: cbfZL>V4|s-t[D{nnU7'1x!UB_OZwe:7D)B>m}c:pXX^1{fdYM{r1#:Nmukf1)5_S/a<W:6*Jm!XqcwCGd?Y"Q
                                            2024-09-24 13:03:11 UTC16384INData Raw: 69 3e 34 38 35 42 42 42 44 35 35 31 37 39 39 38 30 43 43 38 41 46 45 39 46 39 39 35 32 34 39 32 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 36 42 42 34 44 36 41 34 44 43 46 44 33 32 45 33 33 38 31 42 46 31 39 32 43 46 37 45 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 39 39 35 38 36 43 37 39 36 37 44 34 45 45 35 36 39 30 46 39 33 34 33 44 30 35 44 35 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 46 34 31 36 34 39 35 30 44 46 38 36 38 36 33 34 39 41 30 32 34 30 33 44 36 30 33 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 33 36 36 31 41 37 36 37 42 45 31 39 39 44 36 44 44 45 35 32 32 46 41 45 36 44 32 32 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 45 36
                                            Data Ascii: i>485BBBD55179980CC8AFE9F995249273</rdf:li> <rdf:li>496BB4D6A4DCFD32E3381BF192CF7E2D</rdf:li> <rdf:li>4999586C7967D4EE5690F9343D05D5C5</rdf:li> <rdf:li>4AF4164950DF8686349A02403D603915</rdf:li> <rdf:li>4D3661A767BE199D6DDE522FAE6D2234</rdf:li> <rdf:li>4E6
                                            2024-09-24 13:03:11 UTC16384INData Raw: 6f 73 68 6f 70 3a 32 31 37 32 32 37 35 38 2d 63 66 37 63 2d 31 31 37 61 2d 61 36 33 61 2d 62 64 31 30 38 34 34 64 34 31 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 38 31 35 32 35 65 2d 38 64 39 39 2d 31 31 37 61 2d 39 65 33 32 2d 66 33 36 65 32 36 33 61 36 33 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 61 31 31 33 61 34 2d 65 37 66 35 2d 66 37 34 30 2d 38 33 32 32 2d 63 66 36 61 63 63 37 62 39 35 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 32 34 32 61 37 38 62 2d 61 35 30 30 2d 30 37 34 32 2d 62 30
                                            Data Ascii: oshop:21722758-cf7c-117a-a63a-bd10844d4190</rdf:li> <rdf:li>adobe:docid:photoshop:2181525e-8d99-117a-9e32-f36e263a6341</rdf:li> <rdf:li>adobe:docid:photoshop:21a113a4-e7f5-f740-8322-cf6acc7b9501</rdf:li> <rdf:li>adobe:docid:photoshop:2242a78b-a500-0742-b0
                                            2024-09-24 13:03:11 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 33 61 64 66 37 2d 39 63 66 38 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 61 34 66 38 32 2d 36 36 33 32 2d 31 31 65 37 2d 38 37 32 62 2d 62 32 39 30 35 39 35 38 34 63 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 62 30 39 36 62 63 61 2d 38 32 31 30 2d 31 31 37 62 2d 61 35 36 63 2d 39 39 30 37 31 65 62 66 32 31 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64
                                            Data Ascii: rdf:li> <rdf:li>adobe:docid:photoshop:7a53adf7-9cf8-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:7a5a4f82-6632-11e7-872b-b29059584cc8</rdf:li> <rdf:li>adobe:docid:photoshop:7b096bca-8210-117b-a56c-99071ebf2144</rdf:li> <rdf:li>adobe:docid
                                            2024-09-24 13:03:11 UTC16384INData Raw: 34 31 2d 31 63 61 61 2d 31 31 37 63 2d 62 39 39 32 2d 63 35 61 32 32 32 34 37 30 66 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 35 38 33 32 64 35 2d 65 61 36 63 2d 30 61 34 33 2d 39 32 65 66 2d 32 38 64 33 64 63 32 66 62 66 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 62 31 36 31 38 36 2d 61 33 37 37 2d 31 31 37 62 2d 61 35 62 62 2d 66 37 35 37 35 66 36 33 31 32 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 38 38 34 32 33 61 2d 33 38 35 36 2d 30 31 34 36 2d 38 36 64 36 2d 30 64 63 61 36 63 36 65 31
                                            Data Ascii: 41-1caa-117c-b992-c5a222470f65</rdf:li> <rdf:li>adobe:docid:photoshop:ce5832d5-ea6c-0a43-92ef-28d3dc2fbf89</rdf:li> <rdf:li>adobe:docid:photoshop:ceb16186-a377-117b-a5bb-f7575f6312db</rdf:li> <rdf:li>adobe:docid:photoshop:cf88423a-3856-0146-86d6-0dca6c6e1
                                            2024-09-24 13:03:11 UTC16384INData Raw: 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 35 34 41 30 43 46 36 44 38 42 39 45 32 31 31 38 38 39 35 42 33 35 43 42 31 39 33 33 34 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 35 36 30 30 31 39 43 34 46 46 45 31 31 31 39 30 39 30 45 32 30 41 36 39 33 33 42 44 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 46 32 33 35 37 45 45 34 43 42 45 31 31 31 41 35 45 30 41 34 30 42 31 42 37 36 36 44 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 39 46 36 44 33 41 33 45 39 32 45 44 46 31 31 39 41 35 34 38 32 30 30 45 37 46 34 44 39 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 38 36 37 34 36 38 30 43 33
                                            Data Ascii: C</rdf:li> <rdf:li>uuid:E54A0CF6D8B9E2118895B35CB19334F9</rdf:li> <rdf:li>uuid:E6560019C4FFE1119090E20A6933BDDE</rdf:li> <rdf:li>uuid:E6F2357EE4CBE111A5E0A40B1B766D63</rdf:li> <rdf:li>uuid:E9F6D3A3E92EDF119A548200E7F4D9B0</rdf:li> <rdf:li>uuid:EB8674680C3
                                            2024-09-24 13:03:11 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 42 33 36 36 36 32 31 36 32 30 36 38 31 31 42 36 34 32 43 41 45 31 32 35 30 32 31 30 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 30 33 63 36 61 36 2d 32 35 38 64 2d 34 37 36 33 2d 38 35 63 63 2d 35 63 38 63 39 31 61 66 35 32 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 35 66 64 64 36 64 2d 62 33 31 30 2d 30 37 34 64 2d 38 31 38 32 2d 63 38 33 32 32 62 63 31 31 37 38 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 37 30 64 33 64 61 2d 30 65 30 30 2d 62 30 34 64 2d 61 33 64 34 2d 38 37 66 35 35 61 31 31 31 31 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                            Data Ascii: rdf:li> <rdf:li>xmp.did:9EB3666216206811B642CAE1250210E3</rdf:li> <rdf:li>xmp.did:9a03c6a6-258d-4763-85cc-5c8c91af5270</rdf:li> <rdf:li>xmp.did:9a5fdd6d-b310-074d-8182-c8322bc1178a</rdf:li> <rdf:li>xmp.did:9a70d3da-0e00-b04d-a3d4-87f55a11113d</rdf:li> <rd
                                            2024-09-24 13:03:11 UTC16384INData Raw: d3 d7 5b 8e db 37 c8 3a 77 d7 2a 74 35 e5 d6 e6 cd 8c e4 5b 39 ce 48 00 04 bd 5c 40 bb 69 c6 ee f7 e7 3b f1 29 48 78 a4 98 5d ed d6 f3 7d 35 ba 23 9f e4 7f a9 05 0a 6d f3 73 6c 86 df a3 5e 5c 7a b0 fa e7 97 d4 bd 24 4e 71 70 9b 94 d1 30 16 8c b3 e5 3a 5b 3f f2 e7 a2 d3 bf bf 3c c1 b4 b8 c1 cb 40 d8 49 62 85 90 b9 09 d8 6f a1 99 1c b9 b7 33 91 83 91 96 31 24 3e e0 bf aa 66 f9 89 7c ef 3c 77 9e 39 d3 f8 36 f5 6f 1f 07 10 bd 35 ec 3c 99 5f 1a e1 c6 4b 9f 54 ca 7a bd 5e d7 7a 3d ab f3 af 1a 16 51 3f 20 a6 57 b7 5e 7f 78 e0 3d d8 90 c6 ac 1c 8f c6 67 c6 82 f9 15 7d 89 c1 17 dd bd 32 37 03 a4 80 00 c1 c9 ea b5 69 a7 e8 6d 4f 43 83 15 e4 f7 46 3c b1 61 94 fc 4d c3 b6 7f 59 62 61 3d 28 5c 9a 76 37 ae 33 e2 ee 77 80 5e 53 3c e2 3c e5 96 f7 19 3d 63 39 5e 7d 3c c7
                                            Data Ascii: [7:w*t5[9H\@i;)Hx]}5#msl^\z$Nqp0:[?<@Ibo31$>f|<w96o5<_KTz^z=Q? W^x=g}27imOCF<aMYba=(\v73w^S<<=c9^}<
                                            2024-09-24 13:03:11 UTC16384INData Raw: 29 74 e3 8f 17 04 fe 55 bf a7 d1 71 1a 43 b8 c0 68 71 a1 69 d1 ef 17 01 88 1e 0b 58 d1 e3 9b 8b 5a 54 8d fa 7d 15 73 9c 61 1c 35 29 be 45 7e 50 56 86 4e 5f c0 1c 19 a9 88 bc e3 1c cf 0e 71 15 79 c8 9f d7 8f 72 22 f3 91 3f a6 47 fb 6a ab cf 2b 8b 91 1f ca 39 de 28 ae 55 73 5e ad c4 94 b8 b2 5c b8 e7 aa e7 39 cf dd 57 11 71 1c 89 8e fb a0 86 83 62 23 79 4e 71 55 7e 89 fa bb ef 91 fe eb cb 98 af 66 50 d4 c3 74 6d 9e b0 50 8e 51 3d c8 91 57 18 26 a2 89 ac 6a 35 aa b9 f1 bb 38 54 c6 3b 06 65 46 bd f9 ae d1 bc 10 2d 4d 5a 17 1d 04 85 67 eb 12 58 e4 27 d1 71 43 22 b6 3b 21 ab c8 de 1a 8d 88 05 4f 91 11 1e aa 8b 02 2c 73 e3 63 b9 a9 73 12 34 64 e7 1e 6f 35 57 27 0a 44 54 57 a6 7c 9f 70 c8 20 1d ca bb e8 8f 45 54 5e 31 1e d5 5e 73 9c 86 bf bf 1d c7 3c a6 46 2b 5a
                                            Data Ascii: )tUqChqiXZT}sa5)E~PVN_qyr"?Gj+9(Us^\9Wqb#yNqU~fPtmPQ=W&j58T;eF-MZgX'qC";!O,scs4do5W'DTW|p ET^1^s<F+Z


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            41192.168.2.64977084.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:11 UTC660OUTGET /favicon-32x32.png HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:12 UTC422INHTTP/1.1 404 Not Found
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:12 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Etag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"
                                            Last-Modified: Wed, 18 Jan 2023 19:41:46 GMT
                                            Panel: hpanel
                                            Platform: hostinger
                                            X-Turbo-Charged-By: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: f9db221ee0c3ffca88066ecaa6826f81-bos-edge1
                                            2024-09-24 13:03:12 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                            Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                            2024-09-24 13:03:12 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                            Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                            2024-09-24 13:03:12 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            42192.168.2.649771149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:12 UTC669OUTGET /img/SiteIconApple.svg HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/css/telegram.css?241
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:12 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:12 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 443
                                            Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                            Connection: close
                                            ETag: "625dc7e8-1bb"
                                            Expires: Sat, 28 Sep 2024 13:03:12 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:12 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                            Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            43192.168.2.649772149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:12 UTC669OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/css/telegram.css?241
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:12 UTC341INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:12 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 97628
                                            Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                            Connection: close
                                            ETag: "5cffb181-17d5c"
                                            Expires: Sat, 28 Sep 2024 13:03:12 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:12 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                            Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                            2024-09-24 13:03:12 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                            Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                            2024-09-24 13:03:12 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                            Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                            2024-09-24 13:03:12 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                            Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                                            2024-09-24 13:03:12 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                                            Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                                            2024-09-24 13:03:12 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                                            Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            44192.168.2.649773149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:12 UTC665OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/css/telegram.css?241
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:12 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:12 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 31305
                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                            Connection: close
                                            ETag: "5eb6fd6e-7a49"
                                            Expires: Sat, 28 Sep 2024 13:03:12 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:12 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                            Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                            2024-09-24 13:03:12 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                            Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            45192.168.2.649774149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:12 UTC408OUTGET /js/main.js?47 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:12 UTC393INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:12 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 21478
                                            Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                            Connection: close
                                            ETag: "63950fe2-53e6"
                                            Expires: Sat, 28 Sep 2024 13:03:12 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:12 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                            Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                            2024-09-24 13:03:12 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                            Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            46192.168.2.649775149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:12 UTC669OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/css/telegram.css?241
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:12 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:12 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 21090
                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                            Connection: close
                                            ETag: "5eb6fd6e-5262"
                                            Expires: Sat, 28 Sep 2024 13:03:12 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:12 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                            Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                            2024-09-24 13:03:12 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                            Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            47192.168.2.649776149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:12 UTC671OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/css/telegram.css?241
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:12 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:12 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 999
                                            Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                            Connection: close
                                            ETag: "625dc7e8-3e7"
                                            Expires: Sat, 28 Sep 2024 13:03:12 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:12 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                            Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            48192.168.2.649777149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:12 UTC663OUTGET /img/twitter.png HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/css/telegram.css?241
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:12 UTC337INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:12 GMT
                                            Content-Type: image/png
                                            Content-Length: 1272
                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                            Connection: close
                                            ETag: "5a05e7c6-4f8"
                                            Expires: Sat, 28 Sep 2024 13:03:12 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:12 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                            Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            49192.168.2.649778149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC586OUTGET /js/tgsticker.js?31 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC393INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 24604
                                            Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                            Connection: close
                                            ETag: "64242194-601c"
                                            Expires: Sat, 28 Sep 2024 13:03:13 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:13 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                            Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                            2024-09-24 13:03:13 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                                            Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            50192.168.2.649779149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC685OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: image/png
                                            Content-Length: 11343
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:13 GMT
                                            ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:13 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                            Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            51192.168.2.649780149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC685OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: image/png
                                            Content-Length: 15286
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:13 GMT
                                            ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:13 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                            Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            52192.168.2.64979084.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC660OUTGET /favicon-16x16.png HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:14 UTC422INHTTP/1.1 404 Not Found
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Etag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"
                                            Last-Modified: Wed, 18 Jan 2023 19:41:46 GMT
                                            Panel: hpanel
                                            Platform: hostinger
                                            X-Turbo-Charged-By: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: e0c3aadc908f43d0c654cec70c349367-bos-edge2
                                            2024-09-24 13:03:14 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                            Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                            2024-09-24 13:03:14 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                            Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                            2024-09-24 13:03:14 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            53192.168.2.649782149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC452OUTGET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC350INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 267441
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:13 GMT
                                            ETag: "34e400e6b9f6e9997090b1fcc01ff3a9da071d51"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:13 UTC16034INData Raw: ff d8 ff e1 26 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 38 3a 31 33 20 31 34 3a 34 37 3a 33 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                            Data Ascii: &ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:08:13 14:47:32Xz"
                                            2024-09-24 13:03:13 UTC16384INData Raw: af 63 62 66 5a fc 4c f6 3e dc 56 34 b9 82 b2 03 d9 bc 96 b9 f3 ff 00 7c 73 2d f7 ab b5 74 97 d0 dd de 8d d6 f4 bb cb d9 5b 1e ff 00 44 7b 83 b6 6e b7 e9 6e a7 db eb 55 fe 15 37 27 09 31 c4 78 84 21 18 55 42 1f ae 11 e3 fe 8f ee e5 fd 5f fd 4f d1 93 83 fd 5a ff 00 77 d0 65 3a 37 c5 44 13 e8 ed 29 42 3e ae 18 fe f3 9d 6d 7d 63 a7 e2 d5 9d 91 96 cc 87 3a bb 70 e8 a5 cf 17 58 c6 58 d2 5e fd b7 31 ff 00 ab 7b be 9e ff 00 fc 0d 66 64 59 8a fe 9b 83 8d 4d 7b 72 31 cd e6 fb 23 e9 07 bc 3a 9d 8e fa 4e 6d 75 b5 6b 66 31 bd 29 ad fb 35 cd a0 5f 53 f1 2f d8 f3 61 b6 b7 7f 3c d8 da f6 57 bf db fa 3a be 82 cb 36 82 2a a6 c2 ff 00 4a bf 6d 21 f2 19 58 71 dc ed 9b ff 00 9b 63 ac 77 a8 fd a8 fb 43 88 11 1e 01 19 19 47 87 d2 64 3f 59 1a c9 c1 f3 c7 f5 bf fa 91 8b ef 22 51
                                            Data Ascii: cbfZL>V4|s-t[D{nnU7'1x!UB_OZwe:7D)B>m}c:pXX^1{fdYM{r1#:Nmukf1)5_S/a<W:6*Jm!XqcwCGd?Y"Q
                                            2024-09-24 13:03:13 UTC16384INData Raw: 69 3e 34 38 35 42 42 42 44 35 35 31 37 39 39 38 30 43 43 38 41 46 45 39 46 39 39 35 32 34 39 32 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 36 42 42 34 44 36 41 34 44 43 46 44 33 32 45 33 33 38 31 42 46 31 39 32 43 46 37 45 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 39 39 35 38 36 43 37 39 36 37 44 34 45 45 35 36 39 30 46 39 33 34 33 44 30 35 44 35 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 46 34 31 36 34 39 35 30 44 46 38 36 38 36 33 34 39 41 30 32 34 30 33 44 36 30 33 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 33 36 36 31 41 37 36 37 42 45 31 39 39 44 36 44 44 45 35 32 32 46 41 45 36 44 32 32 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 45 36
                                            Data Ascii: i>485BBBD55179980CC8AFE9F995249273</rdf:li> <rdf:li>496BB4D6A4DCFD32E3381BF192CF7E2D</rdf:li> <rdf:li>4999586C7967D4EE5690F9343D05D5C5</rdf:li> <rdf:li>4AF4164950DF8686349A02403D603915</rdf:li> <rdf:li>4D3661A767BE199D6DDE522FAE6D2234</rdf:li> <rdf:li>4E6
                                            2024-09-24 13:03:13 UTC16384INData Raw: 6f 73 68 6f 70 3a 32 31 37 32 32 37 35 38 2d 63 66 37 63 2d 31 31 37 61 2d 61 36 33 61 2d 62 64 31 30 38 34 34 64 34 31 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 38 31 35 32 35 65 2d 38 64 39 39 2d 31 31 37 61 2d 39 65 33 32 2d 66 33 36 65 32 36 33 61 36 33 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 61 31 31 33 61 34 2d 65 37 66 35 2d 66 37 34 30 2d 38 33 32 32 2d 63 66 36 61 63 63 37 62 39 35 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 32 34 32 61 37 38 62 2d 61 35 30 30 2d 30 37 34 32 2d 62 30
                                            Data Ascii: oshop:21722758-cf7c-117a-a63a-bd10844d4190</rdf:li> <rdf:li>adobe:docid:photoshop:2181525e-8d99-117a-9e32-f36e263a6341</rdf:li> <rdf:li>adobe:docid:photoshop:21a113a4-e7f5-f740-8322-cf6acc7b9501</rdf:li> <rdf:li>adobe:docid:photoshop:2242a78b-a500-0742-b0
                                            2024-09-24 13:03:13 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 33 61 64 66 37 2d 39 63 66 38 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 61 34 66 38 32 2d 36 36 33 32 2d 31 31 65 37 2d 38 37 32 62 2d 62 32 39 30 35 39 35 38 34 63 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 62 30 39 36 62 63 61 2d 38 32 31 30 2d 31 31 37 62 2d 61 35 36 63 2d 39 39 30 37 31 65 62 66 32 31 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64
                                            Data Ascii: rdf:li> <rdf:li>adobe:docid:photoshop:7a53adf7-9cf8-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:7a5a4f82-6632-11e7-872b-b29059584cc8</rdf:li> <rdf:li>adobe:docid:photoshop:7b096bca-8210-117b-a56c-99071ebf2144</rdf:li> <rdf:li>adobe:docid
                                            2024-09-24 13:03:13 UTC16384INData Raw: 34 31 2d 31 63 61 61 2d 31 31 37 63 2d 62 39 39 32 2d 63 35 61 32 32 32 34 37 30 66 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 35 38 33 32 64 35 2d 65 61 36 63 2d 30 61 34 33 2d 39 32 65 66 2d 32 38 64 33 64 63 32 66 62 66 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 62 31 36 31 38 36 2d 61 33 37 37 2d 31 31 37 62 2d 61 35 62 62 2d 66 37 35 37 35 66 36 33 31 32 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 38 38 34 32 33 61 2d 33 38 35 36 2d 30 31 34 36 2d 38 36 64 36 2d 30 64 63 61 36 63 36 65 31
                                            Data Ascii: 41-1caa-117c-b992-c5a222470f65</rdf:li> <rdf:li>adobe:docid:photoshop:ce5832d5-ea6c-0a43-92ef-28d3dc2fbf89</rdf:li> <rdf:li>adobe:docid:photoshop:ceb16186-a377-117b-a5bb-f7575f6312db</rdf:li> <rdf:li>adobe:docid:photoshop:cf88423a-3856-0146-86d6-0dca6c6e1
                                            2024-09-24 13:03:13 UTC16384INData Raw: 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 35 34 41 30 43 46 36 44 38 42 39 45 32 31 31 38 38 39 35 42 33 35 43 42 31 39 33 33 34 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 35 36 30 30 31 39 43 34 46 46 45 31 31 31 39 30 39 30 45 32 30 41 36 39 33 33 42 44 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 46 32 33 35 37 45 45 34 43 42 45 31 31 31 41 35 45 30 41 34 30 42 31 42 37 36 36 44 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 39 46 36 44 33 41 33 45 39 32 45 44 46 31 31 39 41 35 34 38 32 30 30 45 37 46 34 44 39 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 38 36 37 34 36 38 30 43 33
                                            Data Ascii: C</rdf:li> <rdf:li>uuid:E54A0CF6D8B9E2118895B35CB19334F9</rdf:li> <rdf:li>uuid:E6560019C4FFE1119090E20A6933BDDE</rdf:li> <rdf:li>uuid:E6F2357EE4CBE111A5E0A40B1B766D63</rdf:li> <rdf:li>uuid:E9F6D3A3E92EDF119A548200E7F4D9B0</rdf:li> <rdf:li>uuid:EB8674680C3
                                            2024-09-24 13:03:13 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 42 33 36 36 36 32 31 36 32 30 36 38 31 31 42 36 34 32 43 41 45 31 32 35 30 32 31 30 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 30 33 63 36 61 36 2d 32 35 38 64 2d 34 37 36 33 2d 38 35 63 63 2d 35 63 38 63 39 31 61 66 35 32 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 35 66 64 64 36 64 2d 62 33 31 30 2d 30 37 34 64 2d 38 31 38 32 2d 63 38 33 32 32 62 63 31 31 37 38 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 37 30 64 33 64 61 2d 30 65 30 30 2d 62 30 34 64 2d 61 33 64 34 2d 38 37 66 35 35 61 31 31 31 31 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                            Data Ascii: rdf:li> <rdf:li>xmp.did:9EB3666216206811B642CAE1250210E3</rdf:li> <rdf:li>xmp.did:9a03c6a6-258d-4763-85cc-5c8c91af5270</rdf:li> <rdf:li>xmp.did:9a5fdd6d-b310-074d-8182-c8322bc1178a</rdf:li> <rdf:li>xmp.did:9a70d3da-0e00-b04d-a3d4-87f55a11113d</rdf:li> <rd
                                            2024-09-24 13:03:13 UTC16384INData Raw: d3 d7 5b 8e db 37 c8 3a 77 d7 2a 74 35 e5 d6 e6 cd 8c e4 5b 39 ce 48 00 04 bd 5c 40 bb 69 c6 ee f7 e7 3b f1 29 48 78 a4 98 5d ed d6 f3 7d 35 ba 23 9f e4 7f a9 05 0a 6d f3 73 6c 86 df a3 5e 5c 7a b0 fa e7 97 d4 bd 24 4e 71 70 9b 94 d1 30 16 8c b3 e5 3a 5b 3f f2 e7 a2 d3 bf bf 3c c1 b4 b8 c1 cb 40 d8 49 62 85 90 b9 09 d8 6f a1 99 1c b9 b7 33 91 83 91 96 31 24 3e e0 bf aa 66 f9 89 7c ef 3c 77 9e 39 d3 f8 36 f5 6f 1f 07 10 bd 35 ec 3c 99 5f 1a e1 c6 4b 9f 54 ca 7a bd 5e d7 7a 3d ab f3 af 1a 16 51 3f 20 a6 57 b7 5e 7f 78 e0 3d d8 90 c6 ac 1c 8f c6 67 c6 82 f9 15 7d 89 c1 17 dd bd 32 37 03 a4 80 00 c1 c9 ea b5 69 a7 e8 6d 4f 43 83 15 e4 f7 46 3c b1 61 94 fc 4d c3 b6 7f 59 62 61 3d 28 5c 9a 76 37 ae 33 e2 ee 77 80 5e 53 3c e2 3c e5 96 f7 19 3d 63 39 5e 7d 3c c7
                                            Data Ascii: [7:w*t5[9H\@i;)Hx]}5#msl^\z$Nqp0:[?<@Ibo31$>f|<w96o5<_KTz^z=Q? W^x=g}27imOCF<aMYba=(\v73w^S<<=c9^}<
                                            2024-09-24 13:03:13 UTC16384INData Raw: 29 74 e3 8f 17 04 fe 55 bf a7 d1 71 1a 43 b8 c0 68 71 a1 69 d1 ef 17 01 88 1e 0b 58 d1 e3 9b 8b 5a 54 8d fa 7d 15 73 9c 61 1c 35 29 be 45 7e 50 56 86 4e 5f c0 1c 19 a9 88 bc e3 1c cf 0e 71 15 79 c8 9f d7 8f 72 22 f3 91 3f a6 47 fb 6a ab cf 2b 8b 91 1f ca 39 de 28 ae 55 73 5e ad c4 94 b8 b2 5c b8 e7 aa e7 39 cf dd 57 11 71 1c 89 8e fb a0 86 83 62 23 79 4e 71 55 7e 89 fa bb ef 91 fe eb cb 98 af 66 50 d4 c3 74 6d 9e b0 50 8e 51 3d c8 91 57 18 26 a2 89 ac 6a 35 aa b9 f1 bb 38 54 c6 3b 06 65 46 bd f9 ae d1 bc 10 2d 4d 5a 17 1d 04 85 67 eb 12 58 e4 27 d1 71 43 22 b6 3b 21 ab c8 de 1a 8d 88 05 4f 91 11 1e aa 8b 02 2c 73 e3 63 b9 a9 73 12 34 64 e7 1e 6f 35 57 27 0a 44 54 57 a6 7c 9f 70 c8 20 1d ca bb e8 8f 45 54 5e 31 1e d5 5e 73 9c 86 bf bf 1d c7 3c a6 46 2b 5a
                                            Data Ascii: )tUqChqiXZT}sa5)E~PVN_qyr"?Gj+9(Us^\9Wqb#yNqU~fPtmPQ=W&j58T;eF-MZgX'qC";!O,scs4do5W'DTW|p ET^1^s<F+Z


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            54192.168.2.649781149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC685OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: image/png
                                            Content-Length: 16465
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:13 GMT
                                            ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:13 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                            Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                            2024-09-24 13:03:13 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                                            Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            55192.168.2.649784149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC685OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: image/png
                                            Content-Length: 17975
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:13 GMT
                                            ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:13 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                            Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                            2024-09-24 13:03:13 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                                            Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            56192.168.2.649783149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC452OUTGET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC350INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 276665
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:13 GMT
                                            ETag: "f0a6e0a1f277b5e2f9596d20e90845f7e8d726ff"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:13 UTC16034INData Raw: ff d8 ff e1 23 b1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 39 3a 30 34 20 32 32 3a 30 38 3a 35 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                            Data Ascii: #ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:09:04 22:08:57X"
                                            2024-09-24 13:03:13 UTC16384INData Raw: 81 57 c1 21 c3 46 5b ee ff 00 ff d2 f4 4e bb 53 ec c1 f6 58 ea 8e e6 82 41 11 05 c3 73 bd df e8 db fa 46 2c 5e ab 5f a3 d4 1f 57 a8 fb 7d 2e 99 02 cb 0e e7 b8 fa 8e d6 d7 7e 73 bd 8b 53 af dc f6 53 b5 9c 90 09 fb f6 ff 00 9d b9 cb 03 22 cc 8b 72 6c 75 de cb 7e c5 b2 d1 3b 8c 87 bc bf dc ed ed fa 5e df cf ff 00 ad a4 26 04 ab b8 5b 28 4a 62 86 80 1d 49 34 3c 1d ea 6e 7d 58 55 b6 b0 d7 bc 34 7b 5c 48 da 04 b5 8e b4 8d df 4e 7d 8c 63 3d 5b ff 00 c1 ac ee 9b d4 7a 83 f3 ae 65 b7 5d 65 75 59 7c b5 f5 b0 31 a2 bb 59 5f b1 d5 ed 7d ac a5 a7 f4 9f e8 54 f1 c5 94 35 b6 33 47 17 6d ae 46 9f 41 bb 9d ee fa 5b df 67 e9 5f fc 85 85 8d 92 fa 33 33 72 2e 73 81 ac e4 58 f9 24 57 b8 5b 0e da e8 d9 e9 fa 9f 4f 67 f8 4f 4f d4 55 f2 e5 22 42 85 51 74 39 58 c0 62 c8 2b 8b d2
                                            Data Ascii: W!F[NSXAsF,^_W}.~sSS"rlu~;^&[(JbI4<n}XU4{\HN}c=[ze]euY|1Y_}T53GmFA[g_33r.sX$W[OgOOU"BQt9Xb+
                                            2024-09-24 13:03:13 UTC16384INData Raw: 45 39 37 31 37 43 34 43 44 37 30 41 33 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 35 39 41 30 39 35 33 34 30 36 34 34 36 33 34 33 31 42 43 36 43 32 42 30 32 35 31 46 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 46 36 30 39 46 31 36 30 42 32 42 37 39 41 41 45 35 34 30 30 32 37 32 42 33 33 32 46 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 31 41 36 41 34 36 35 45 39 43 39 39 35 35 30 46 41 41 46 45 38 42 32 37 42 36 46 32 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 34 39 36 37 42 38 38 33 31 46 31 33 43 45 42 39 44 46 44 38 43 30 37 31 33 45 30 33 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 35 35 33 32 44 34 39 43 35 36 32 37 36 43 41 32 34 41 37 43
                                            Data Ascii: E9717C4CD70A3A9</rdf:li> <rdf:li>6E59A09534064463431BC6C2B0251FAE</rdf:li> <rdf:li>6FF609F160B2B79AAE5400272B332F00</rdf:li> <rdf:li>711A6A465E9C99550FAAFE8B27B6F2A8</rdf:li> <rdf:li>714967B8831F13CEB9DFD8C0713E0380</rdf:li> <rdf:li>715532D49C56276CA24A7C
                                            2024-09-24 13:03:13 UTC16384INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 38 66 33 65 64 35 2d 35 63 66 61 2d 31 31 37 62 2d 62 64 62 30 2d 66 33 35 36 38 33 30 63 39 34 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 61 31 38 65 64 36 2d 65 30 38 65 2d 31 31 37 61 2d 62 33 30 63 2d 66 35 61 35 62 30 63 61 66 63 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 65 62 33 35 37 39 2d 32 63 36 31 2d 31 31 37 62 2d 61 37 34 30 2d 61 31 62 64 64 34 63 33 38 65 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74
                                            Data Ascii: i> <rdf:li>adobe:docid:photoshop:2d8f3ed5-5cfa-117b-bdb0-f356830c94c5</rdf:li> <rdf:li>adobe:docid:photoshop:2da18ed6-e08e-117a-b30c-f5a5b0cafc48</rdf:li> <rdf:li>adobe:docid:photoshop:2deb3579-2c61-117b-a740-a1bdd4c38e99</rdf:li> <rdf:li>adobe:docid:phot
                                            2024-09-24 13:03:13 UTC16384INData Raw: 62 32 2d 34 34 34 65 2d 39 64 62 32 2d 65 36 30 35 61 39 38 61 32 31 33 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 38 36 33 62 62 63 2d 39 30 35 64 2d 31 65 34 38 2d 61 35 33 30 2d 31 31 62 31 62 32 65 61 32 31 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 63 38 34 33 34 63 2d 61 36 35 39 2d 31 31 37 61 2d 39 66 62 63 2d 39 62 62 64 66 35 37 39 32 35 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 65 61 38 39 39 37 2d 37 30 35 35 2d 31 31 65 37 2d 61 39 66 35 2d 66 38 36 37 62 62 39 39 30 33 37 66 3c 2f
                                            Data Ascii: b2-444e-9db2-e605a98a213f</rdf:li> <rdf:li>adobe:docid:photoshop:83863bbc-905d-1e48-a530-11b1b2ea217b</rdf:li> <rdf:li>adobe:docid:photoshop:83c8434c-a659-117a-9fbc-9bbdf579257d</rdf:li> <rdf:li>adobe:docid:photoshop:83ea8997-7055-11e7-a9f5-f867bb99037f</
                                            2024-09-24 13:03:13 UTC16384INData Raw: 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 34 39 37 62 37 35 2d 33 31 65 37 2d 37 61 34 39 2d 61 34 36 35 2d 63 63 61 63 31 65 36 66 62 39 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 38 37 33 65 34 39 2d 61 64 61 65 2d 38 31 34 64 2d 61 63 39 37 2d 30 62 34 62 36 61 31 61 37 64 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 63 33 38 33 61 39 2d 31 31 38 61 2d 31 31 37 62 2d 61 61 64 63 2d 63 34 39 33 39 66 62 37 30 31 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 65 63 64 64
                                            Data Ascii: dobe:docid:photoshop:d6497b75-31e7-7a49-a465-ccac1e6fb991</rdf:li> <rdf:li>adobe:docid:photoshop:d6873e49-adae-814d-ac97-0b4b6a1a7d57</rdf:li> <rdf:li>adobe:docid:photoshop:d6c383a9-118a-117b-aadc-c4939fb701f1</rdf:li> <rdf:li>adobe:docid:photoshop:d6ecdd
                                            2024-09-24 13:03:13 UTC16384INData Raw: 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 38 36 36 41 37 44 45 44 33 46 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 36 46 44 30 33 33 46 33 33 35 39 36 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 61 31 31 31 36 33 2d 30 30 34 39 2d 30 39 34 30 2d 38 65 66 63 2d 64 34 66 38 61 37 35 34 61 37 61 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 41 42 46 44 42 45 32 32 36 38 31 31 41 34 38 36 41 42 34 36 41 43 43 43 39 32 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 33 46 42 39 38 41 42 32 31 36 38 31 31
                                            Data Ascii: id:04801174072068118F62866A7DED3F50</rdf:li> <rdf:li>xmp.did:0580117407206811886FD033F33596E3</rdf:li> <rdf:li>xmp.did:05a11163-0049-0940-8efc-d4f8a754a7a2</rdf:li> <rdf:li>xmp.did:0680ABFDBE226811A486AB46ACCC9222</rdf:li> <rdf:li>xmp.did:0683FB98AB216811
                                            2024-09-24 13:03:14 UTC16384INData Raw: 69 64 3a 42 37 38 33 41 35 38 37 30 46 34 32 31 31 45 34 38 36 43 46 45 46 45 44 36 37 34 46 37 32 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 37 37 39 38 31 30 43 33 43 43 45 33 31 31 41 34 41 32 42 42 32 36 37 46 35 45 38 33 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 45 41 42 32 31 36 39 39 32 32 31 31 45 33 39 41 34 33 39 35 32 33 34 30 32 35 45 44 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 42 32 31 36 36 41 32 37 43 42 45 33 31 31 39 39 32 30 45 43 32 41 34 32 30 37 44 35 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 43 39 38 38 34 41 45 45 32 30 36 38 31 31 41 32 44 46
                                            Data Ascii: id:B783A5870F4211E486CFEFED674F7215</rdf:li> <rdf:li>xmp.did:B9779810C3CCE311A4A2BB267F5E83B8</rdf:li> <rdf:li>xmp.did:B9EAB216992211E39A4395234025ED93</rdf:li> <rdf:li>xmp.did:BAB2166A27CBE3119920EC2A4207D5A5</rdf:li> <rdf:li>xmp.did:BAC9884AEE206811A2DF
                                            2024-09-24 13:03:14 UTC16384INData Raw: 6b d1 e8 5a e7 45 6c 1e 7b d0 a4 7e 1c d4 90 6e b8 23 a8 af 65 05 f1 b9 3d 13 9b e7 5a 41 c5 bb ad 34 a7 75 07 80 e4 4d 82 bc 70 25 b2 a1 cc 90 c2 69 fe 23 51 e5 f2 b1 54 fe 8e f9 22 4a 8d 2e d3 f3 ae 85 1b 1f 05 26 00 3b 01 dd e9 71 7d 8a bd 21 f8 9b d1 96 27 ce 7d 65 92 4b 92 67 a4 b9 ee 17 c5 72 e5 b7 1a 4c 7b 10 3f a4 3c fb 68 ec 40 ed b8 b1 d7 48 29 69 ad b3 dd f0 e3 00 02 ae ef 68 6c 6a 1c 2d 32 aa db 90 4a f6 c3 fd 5e de 0d 4e 78 66 1a 53 9c 6f 31 f7 a8 36 d9 0c eb 1d 7a 3d 30 4d ca 8e 2c ad 6e 69 36 25 1b c6 38 4c c9 75 18 73 12 4d 96 c5 77 83 1e ec 39 85 45 41 b4 48 68 45 b2 b2 4e 9e 74 e8 e2 97 e2 ce 5a 65 9f 48 05 18 10 d0 f4 0f 64 32 d1 97 6c 4b 37 48 bb 8f f4 64 fc e0 b4 eb e8 2e 7f 1b 59 2b 11 36 d5 c5 2d c6 48 e4 15 12 37 86 c7 1d f9 b1 42
                                            Data Ascii: kZEl{~n#e=ZA4uMp%i#QT"J.&;q}!'}eKgrL{?<h@H)ihlj-2J^NxfSo16z=0M,ni6%8LusMw9EAHhENtZeHd2lK7Hd.Y+6-H7B
                                            2024-09-24 13:03:14 UTC16384INData Raw: 2c d0 cb 03 95 dc 67 9e 79 e0 2e 55 9a a2 82 6b 72 e4 85 20 1c 98 15 b8 b1 67 af 15 56 57 4f 17 91 d4 70 7a 91 8e 56 b9 63 fb a4 59 41 4f 09 d2 d2 eb 12 b5 f5 c4 36 99 b6 47 c7 73 03 16 38 32 28 23 8d 11 31 f1 b6 44 2d a2 41 95 b5 ca 53 dd 49 13 16 1f 40 18 49 ae 52 3e 6a 4b 8c 86 27 b7 d6 8d fa 2e 4f 26 4d 33 93 12 54 6e 31 88 e4 91 15 ab af b5 7d f2 0f e2 a9 16 32 89 93 ac 20 a3 92 b3 5d 09 c5 1b 59 1b 99 2d 73 51 a3 f9 8b 22 31 55 43 29 58 b5 f6 f1 c4 3c f2 f9 4f 20 cb 1e 46 d5 45 81 5e d6 9e 52 ce ef 0c a7 a4 53 9d 5f 54 2c 2f 2d 3e fc 24 8d bb d2 00 b3 42 3a a8 76 39 9d 62 12 28 dd 77 4e c5 ae d5 2b c7 58 82 46 b9 b1 aa a8 55 cd 81 65 29 55 7e 42 f0 84 2e 39 91 97 19 21 48 32 be 14 76 1d 4e 39 69 61 a0 d3 c8 b3 75 a5 63 b1 9d 55 03 d6 b3 ab 02 1d f5
                                            Data Ascii: ,gy.Ukr gVWOpzVcYAO6Gs82(#1D-ASI@IR>jK'.O&M3Tn1}2 ]Y-sQ"1UC)X<O FE^RS_T,/->$B:v9b(wN+XFUe)U~B.9!H2vN9iaucU


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            57192.168.2.649787149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC416OUTGET /img/SiteIconApple.svg HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 443
                                            Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                            Connection: close
                                            ETag: "625dc7e8-1bb"
                                            Expires: Sat, 28 Sep 2024 13:03:13 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:13 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                            Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            58192.168.2.649785149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC416OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC341INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 97628
                                            Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                            Connection: close
                                            ETag: "5cffb181-17d5c"
                                            Expires: Sat, 28 Sep 2024 13:03:13 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:13 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                            Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                            2024-09-24 13:03:13 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                            Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                            2024-09-24 13:03:13 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                            Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                            2024-09-24 13:03:13 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                            Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                                            2024-09-24 13:03:13 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                                            Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                                            2024-09-24 13:03:13 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                                            Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            59192.168.2.649788149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC412OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 31305
                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                            Connection: close
                                            ETag: "5eb6fd6e-7a49"
                                            Expires: Sat, 28 Sep 2024 13:03:13 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:13 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                            Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                            2024-09-24 13:03:13 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                            Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            60192.168.2.649789149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC689OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: image/png
                                            Content-Length: 30567
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:13 GMT
                                            ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:13 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                            Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                            2024-09-24 13:03:13 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                                            Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            61192.168.2.649786149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:13 UTC416OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:13 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:13 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 21090
                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                            Connection: close
                                            ETag: "5eb6fd6e-5262"
                                            Expires: Sat, 28 Sep 2024 13:03:13 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:13 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                            Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                            2024-09-24 13:03:13 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                            Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            62192.168.2.649792149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC597OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: same-origin
                                            Sec-Fetch-Dest: worker
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:14 UTC392INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 5937
                                            Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                            Connection: close
                                            ETag: "62bcc9ac-1731"
                                            Expires: Sat, 28 Sep 2024 13:03:14 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:14 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                                            Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            63192.168.2.649791149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC685OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:14 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: image/png
                                            Content-Length: 12690
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:14 GMT
                                            ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:14 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                            Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            64192.168.2.649793149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC685OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:14 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: image/png
                                            Content-Length: 15740
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:14 GMT
                                            ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:14 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                            Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            65192.168.2.649794149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC685OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:14 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: image/png
                                            Content-Length: 13579
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:14 GMT
                                            ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:14 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                            Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            66192.168.2.649795149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC418OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:14 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 999
                                            Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                            Connection: close
                                            ETag: "625dc7e8-3e7"
                                            Expires: Sat, 28 Sep 2024 13:03:14 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:14 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                            Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            67192.168.2.649796149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC685OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:14 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: image/png
                                            Content-Length: 19325
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:14 GMT
                                            ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:14 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                            Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                            2024-09-24 13:03:14 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                                            Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            68192.168.2.649797149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC410OUTGET /img/twitter.png HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:14 UTC337INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: image/png
                                            Content-Length: 1272
                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                            Connection: close
                                            ETag: "5a05e7c6-4f8"
                                            Expires: Sat, 28 Sep 2024 13:03:14 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:14 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                            Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            69192.168.2.649799149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC452OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:14 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: image/png
                                            Content-Length: 11343
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:14 GMT
                                            ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:14 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                            Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            70192.168.2.649798149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC649OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:14 UTC343INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 23116
                                            Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                            Connection: close
                                            ETag: "625e99d1-5a4c"
                                            Expires: Sat, 28 Sep 2024 13:03:14 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:14 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                            Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                            2024-09-24 13:03:14 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                            Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            71192.168.2.649800149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC413OUTGET /js/tgsticker.js?31 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:14 UTC393INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 24604
                                            Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                            Connection: close
                                            ETag: "64242194-601c"
                                            Expires: Sat, 28 Sep 2024 13:03:14 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:14 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                            Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                            2024-09-24 13:03:14 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                                            Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            72192.168.2.649801149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC452OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:14 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: image/png
                                            Content-Length: 15286
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:14 GMT
                                            ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:14 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                            Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            73192.168.2.649802149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:14 UTC452OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:15 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:14 GMT
                                            Content-Type: image/png
                                            Content-Length: 16465
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:14 GMT
                                            ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:15 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                            Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                            2024-09-24 13:03:15 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                                            Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            74192.168.2.64980684.32.84.2274434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:15 UTC659OUTGET /icon-192x192.png HTTP/1.1
                                            Host: darkorange-barracuda-590731.hostingersite.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:16 UTC422INHTTP/1.1 404 Not Found
                                            Server: hcdn
                                            Date: Tue, 24 Sep 2024 13:03:15 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Etag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"
                                            Last-Modified: Wed, 18 Jan 2023 19:41:46 GMT
                                            Panel: hpanel
                                            Platform: hostinger
                                            X-Turbo-Charged-By: LiteSpeed
                                            alt-svc: h3=":443"; ma=86400
                                            x-hcdn-request-id: 4622155800e75b1734ea8acdd101e995-bos-edge3
                                            2024-09-24 13:03:16 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                            Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                            2024-09-24 13:03:16 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                            Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                            2024-09-24 13:03:16 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                            Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            75192.168.2.649803149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:15 UTC481OUTGET /js/rlottie-wasm.js HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:15 UTC395INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:15 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 100601
                                            Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                            Connection: close
                                            ETag: "5f0e2bb8-188f9"
                                            Expires: Sat, 28 Sep 2024 13:03:15 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:15 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                                            Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                                            2024-09-24 13:03:15 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                                            Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                                            2024-09-24 13:03:15 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                                            Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                                            2024-09-24 13:03:15 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                                            Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                                            2024-09-24 13:03:15 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                                            Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                                            2024-09-24 13:03:15 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                                            Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                                            2024-09-24 13:03:15 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                                            Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            76192.168.2.649804149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:15 UTC613OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept-Encoding: identity;q=1, *;q=0
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: video
                                            Referer: https://telegram.org/
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            Range: bytes=0-
                                            2024-09-24 13:03:15 UTC370INHTTP/1.1 206 Partial Content
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:15 GMT
                                            Content-Type: video/mp4
                                            Content-Length: 250838
                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                            Connection: close
                                            ETag: "5eb6fd6e-3d3d6"
                                            Expires: Sat, 28 Sep 2024 13:03:15 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Content-Range: bytes 0-250837/250838
                                            2024-09-24 13:03:15 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                            Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                            2024-09-24 13:03:15 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                                            Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                                            2024-09-24 13:03:15 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                                            Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            77192.168.2.649805149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:15 UTC609OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept-Encoding: identity;q=1, *;q=0
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: video
                                            Referer: https://telegram.org/
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            Range: bytes=0-
                                            2024-09-24 13:03:15 UTC370INHTTP/1.1 206 Partial Content
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:15 GMT
                                            Content-Type: video/mp4
                                            Content-Length: 244748
                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                            Connection: close
                                            ETag: "5eb6fd6e-3bc0c"
                                            Expires: Sat, 28 Sep 2024 13:03:15 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Content-Range: bytes 0-244747/244748
                                            2024-09-24 13:03:15 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                            Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                            2024-09-24 13:03:15 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                                            Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                                            2024-09-24 13:03:15 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                                            Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            78192.168.2.649807149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:15 UTC452OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:15 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:15 GMT
                                            Content-Type: image/png
                                            Content-Length: 17975
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:15 GMT
                                            ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:15 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                            Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                            2024-09-24 13:03:15 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                                            Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            79192.168.2.649808149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:15 UTC456OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:16 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: image/png
                                            Content-Length: 30567
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:16 GMT
                                            ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:16 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                            Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                            2024-09-24 13:03:16 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                                            Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            80192.168.2.649810149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:15 UTC420OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:16 UTC392INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 5937
                                            Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                            Connection: close
                                            ETag: "62bcc9ac-1731"
                                            Expires: Sat, 28 Sep 2024 13:03:16 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:16 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                                            Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            81192.168.2.649809149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:15 UTC452OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:16 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: image/png
                                            Content-Length: 12690
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:16 GMT
                                            ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:16 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                            Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            82192.168.2.649811149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:15 UTC452OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:16 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: image/png
                                            Content-Length: 15740
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:16 GMT
                                            ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:16 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                            Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            83192.168.2.649812149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:15 UTC452OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:16 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: image/png
                                            Content-Length: 13579
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:16 GMT
                                            ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:16 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                            Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            84192.168.2.649813149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:16 UTC485OUTGET /js/pako-inflate.min.js HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:16 UTC393INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 22682
                                            Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                            Connection: close
                                            ETag: "5d972eed-589a"
                                            Expires: Sat, 28 Sep 2024 13:03:16 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:16 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                            Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                            2024-09-24 13:03:16 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                                            Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            85192.168.2.649815149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:16 UTC479OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:16 UTC389INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: application/wasm
                                            Content-Length: 390408
                                            Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                            Connection: close
                                            ETag: "5f0e2bb8-5f508"
                                            Expires: Sat, 28 Sep 2024 13:03:16 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:16 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                            Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                            2024-09-24 13:03:16 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                                            Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                                            2024-09-24 13:03:16 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                                            Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                                            2024-09-24 13:03:16 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                                            Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                                            2024-09-24 13:03:16 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                                            Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                                            2024-09-24 13:03:16 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                                            Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                                            2024-09-24 13:03:16 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                                            Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                                            2024-09-24 13:03:16 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                                            Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                                            2024-09-24 13:03:16 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                                            Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                                            2024-09-24 13:03:16 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                                            Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            86192.168.2.649814149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:16 UTC652OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept-Encoding: identity;q=1, *;q=0
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: video
                                            Referer: https://telegram.org/
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            Range: bytes=229376-250837
                                            If-Range: "5eb6fd6e-3d3d6"
                                            2024-09-24 13:03:16 UTC374INHTTP/1.1 206 Partial Content
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: video/mp4
                                            Content-Length: 21462
                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                            Connection: close
                                            ETag: "5eb6fd6e-3d3d6"
                                            Expires: Sat, 28 Sep 2024 13:03:16 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Content-Range: bytes 229376-250837/250838
                                            2024-09-24 13:03:16 UTC16010INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
                                            Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
                                            2024-09-24 13:03:16 UTC5452INData Raw: 90 60 b7 fd 79 c3 9f 26 fc 1e 1a 8e a9 b0 5a 01 95 d4 a9 81 a2 97 22 4b 26 08 9c 27 01 fe 01 1d c1 18 8f 1f 50 e4 c5 65 5f 27 d6 8e 1d 4c 4a 1e ff 16 33 f9 c2 a7 84 cf 12 e2 09 1f 99 d0 f8 31 c9 06 48 e8 b7 fc a4 fc 7f 34 de 44 00 03 51 0d 69 55 ce db ac 1b 23 87 b6 e6 4b b3 7f 4a 72 f0 a3 c5 7a 1e c8 91 df 3c bf 04 29 58 b8 13 3b bf 06 58 96 7c b6 9b 5c 65 6e 20 45 5a 8e 87 c2 7b a8 fa 4f 42 76 a0 89 3e 37 37 d6 94 9a 28 c9 f8 50 17 f2 9a 9f c5 a2 f1 93 20 0f 28 f5 2b 46 47 24 32 e7 4f 8a e4 94 23 8a 80 9d 22 f0 64 14 fa 8b d8 70 a3 4e 5a 35 f5 60 2a 06 0a 41 fb 58 e9 93 6d 73 34 ae f8 20 00 00 03 5b 41 9a 46 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 39 02 20 ec e6 2b 24 74 be df 66 20 fb 50 85 0d 6a 43 f8 73 81 85 2b 81 61 a2 bb 67 bf 2f 94 fe 74 62 58 0b
                                            Data Ascii: `y&Z"K&'Pe_'LJ31H4DQiU#KJrz<)X;X|\en EZ{OBv>77(P (+FG$2O#"dpNZ5`*AXms4 [AF"%/e}09 +$tf PjCs+ag/tbX


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            87192.168.2.649817149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:16 UTC452OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:16 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: image/png
                                            Content-Length: 19325
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:16 GMT
                                            ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:16 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                            Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                            2024-09-24 13:03:16 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                                            Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            88192.168.2.649816149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:16 UTC648OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept-Encoding: identity;q=1, *;q=0
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: video
                                            Referer: https://telegram.org/
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            Range: bytes=229376-244747
                                            If-Range: "5eb6fd6e-3bc0c"
                                            2024-09-24 13:03:16 UTC374INHTTP/1.1 206 Partial Content
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: video/mp4
                                            Content-Length: 15372
                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                            Connection: close
                                            ETag: "5eb6fd6e-3bc0c"
                                            Expires: Sat, 28 Sep 2024 13:03:16 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Content-Range: bytes 229376-244747/244748
                                            2024-09-24 13:03:16 UTC15372INData Raw: a5 44 d7 5c b2 d5 3f 76 36 35 89 da 64 a4 5b fa c3 b4 be c7 c4 22 dd c7 56 9c 09 f9 9b 28 fe 3b 3a 86 87 ef 13 b5 ea ca 12 89 33 00 32 6e b6 8e 14 53 9b 96 30 d1 0c 7c 3d df 6d 25 f0 2b 8f 59 4a 8e f2 23 8b 7a 60 fb 72 ca 26 ec 69 a0 24 94 f6 62 c4 50 65 e6 f4 d1 e0 f5 62 27 8a 3d 39 4e bb c6 dc 07 5f cf d0 32 ba 0a d3 2d 2b cd bf ec 69 8a 11 e3 45 05 11 65 e0 4c 48 85 99 80 90 69 ac f2 78 87 20 df 42 48 e8 4b 1b 71 4f d7 e6 85 5f 3f 71 fd 92 49 de 55 0f 16 6c d2 f4 a0 4a cb b5 b7 e9 a1 fa b5 70 d2 ed 5c 98 6d 4a ce 79 db 9e 2d a5 e7 86 54 af b7 6d 3b ff ca 24 43 67 20 65 de ca 9f d1 d7 2b ce dd c3 ee c2 bb 61 7f 31 fa 3f 2d 4f 4f d3 db b8 51 25 51 45 83 2e 18 f3 86 93 0c 03 14 03 d2 8c ed 57 f9 9a 87 d0 b3 21 6c 85 e2 8a b5 3f 26 c5 8e cc dd 52 e2 be cb
                                            Data Ascii: D\?v65d["V(;:32nS0|=m%+YJ#z`r&i$bPeb'=9N_2-+iEeLHix BHKqO_?qIUlJp\mJy-Tm;$Cg e+a1?-OOQ%QE.W!l?&R


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            89192.168.2.649819149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:16 UTC416OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:17 UTC343INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 23116
                                            Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                            Connection: close
                                            ETag: "625e99d1-5a4c"
                                            Expires: Sat, 28 Sep 2024 13:03:16 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:17 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                            Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                            2024-09-24 13:03:17 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                            Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            90192.168.2.649820149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:16 UTC413OUTGET /js/rlottie-wasm.js HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:17 UTC395INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:16 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 100601
                                            Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                            Connection: close
                                            ETag: "5f0e2bb8-188f9"
                                            Expires: Sat, 28 Sep 2024 13:03:16 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:17 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                                            Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                                            2024-09-24 13:03:17 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                                            Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                                            2024-09-24 13:03:17 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                                            Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                                            2024-09-24 13:03:17 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                                            Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                                            2024-09-24 13:03:17 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                                            Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                                            2024-09-24 13:03:17 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                                            Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                                            2024-09-24 13:03:17 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                                            Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            91192.168.2.649822149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:18 UTC647OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept-Encoding: identity;q=1, *;q=0
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: video
                                            Referer: https://telegram.org/
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            Range: bytes=48128-229375
                                            If-Range: "5eb6fd6e-3bc0c"
                                            2024-09-24 13:03:18 UTC374INHTTP/1.1 206 Partial Content
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:18 GMT
                                            Content-Type: video/mp4
                                            Content-Length: 181248
                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                            Connection: close
                                            ETag: "5eb6fd6e-3bc0c"
                                            Expires: Sat, 28 Sep 2024 13:03:18 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Content-Range: bytes 48128-229375/244748
                                            2024-09-24 13:03:18 UTC16010INData Raw: 6b b6 13 e9 e6 b8 6a 89 86 95 bf ad e1 d1 7d c1 6e 57 e1 3b 70 15 45 e1 c7 14 44 c6 d9 81 6c df 3c f8 00 e8 c9 ce 87 99 85 73 52 e2 f4 8e 42 46 f8 8c 4d b9 b9 d4 7d 77 f5 65 3f f3 a6 c1 55 7f aa ee f0 10 4c d7 c3 20 dd 4b de f7 47 0c 22 51 91 6e c0 a6 49 a7 22 69 28 b8 31 e6 3c 5d f5 dc b5 9f 05 28 99 49 76 98 3c 41 f8 3d da 10 dc 84 ea 99 63 5c 89 e3 0f 07 d7 b5 82 17 c5 b7 3d ad 92 ce 65 5f 90 af 0a 7e 8e 8f 59 e1 50 6e b4 89 c1 3c ff 70 a1 6f bb 48 e9 be 47 a1 e8 08 d6 25 82 a7 36 ee 20 73 02 c5 dc 42 0d 72 1e ca 0d 86 4e 0c 2e b8 3f 0a e2 71 c9 79 49 e0 fe b1 8b 5e 1e 10 0e f8 bb 93 55 20 1a 82 24 a5 ff 74 df 32 3b db 6a 6d 20 5c 9b 33 3a 91 fe 7b fd 61 56 8e 9f 37 f3 b9 88 4b 95 f1 3f 59 53 e6 a9 ec 7c 29 39 c9 16 6c 74 ab 72 ee 4d 12 51 34 d2 28 db
                                            Data Ascii: kj}nW;pEDl<sRBFM}we?UL KG"QnI"i(1<](Iv<A=c\=e_~YPn<poHG%6 sBrN.?qyI^U $t2;jm \3:{aV7K?YS|)9ltrMQ4(
                                            2024-09-24 13:03:18 UTC16384INData Raw: 78 64 b6 09 40 85 46 1d b0 78 f6 fc 95 55 47 dc 1f 6a e1 b3 8f 42 bb 61 7b 89 75 db 5d 3c 2b 9c c6 00 85 87 cb 3c 44 8b 6e 95 63 6d 02 b2 e8 a8 f9 75 ca 97 d7 ef f5 a0 01 1e 07 d2 53 ac d8 d6 09 e4 7c 4d 13 ef 5c 64 22 8a 47 bc ed 12 e7 36 ac 36 be c6 bf 26 40 81 53 24 74 68 fd bf 0d 87 dc 6f 05 bf fd 99 e7 a9 d0 9a cc a3 7e 3a a5 5f 7f 82 78 77 d3 f6 55 e3 b6 82 ef d2 19 11 a6 e4 98 ff 75 64 9e f0 3e 28 f9 13 ae 74 df 34 6f e7 bc 14 e1 8f 92 d0 2a 3a f5 c6 0f 5f ae 85 d8 bc 94 04 a7 aa bd da 0c b8 4f 98 a8 f9 f1 21 d9 e9 3e 19 8a 06 21 57 c6 8b d6 fb db 17 8e ca c5 4b 0f 00 00 02 e2 41 9a 66 22 25 2f 00 04 e8 13 47 91 ee 6c a2 48 bd 2b fd fc 6e d8 89 a0 54 01 17 4b 9b c3 54 cd c9 e5 97 d1 3e 05 e6 a3 c8 b0 15 59 4b 4a 21 a9 cf 5e a3 66 e5 be 90 77 d7 76
                                            Data Ascii: xd@FxUGjBa{u]<+<DncmuS|M\d"G66&@S$tho~:_xwUud>(t4o*:_O!>!WKAf"%/GlH+nTKT>YKJ!^fwv
                                            2024-09-24 13:03:18 UTC16384INData Raw: 18 c1 f3 ac 19 c2 60 5b 05 b3 eb 5f 80 6b 02 36 4a 7e 5b d4 4c 6e 36 e4 05 9f 81 39 89 ab 11 3c da e7 c8 e8 ff 72 64 cd 33 b3 05 f5 8f 4e bd 50 c8 a3 90 68 b6 7f 9c 29 a8 39 4c 5a 0b 31 6b a2 67 5e a6 e7 c7 b0 d0 1d 1a 86 fd 27 dd ed db e3 65 2d ae 05 a1 1b be bc 9d 6e 4f fd 34 a2 89 88 42 10 aa f3 49 bf f2 92 50 52 b8 c7 0f ef 8b 7b 43 04 33 13 d3 4e f6 3b ea 54 c8 92 2f 7e 1b 9a e3 56 75 f9 f6 3f 4f f3 4e 34 5d ba 54 f6 9c c2 fd 4b 5a 33 c4 38 af d7 03 d6 f9 1c 97 67 47 e6 71 3d 6d 6b e1 7d 71 b9 40 4b f7 ba 0e 46 69 9f dc 04 e4 de 9e b5 ce 38 96 6e cc 4b 03 13 f2 0e 6a b1 c7 bb 6a e4 11 3e a1 85 3d 0b 2d fd ce d2 1b 02 61 47 ae 4c fb 7a da 52 1b 5a 23 ab 2a e6 00 b1 52 cb 7b ce a9 c4 23 85 99 f8 f1 a0 9c 16 60 93 b6 bd a6 5f a2 05 8f f8 2e c5 03 43 c2
                                            Data Ascii: `[_k6J~[Ln69<rd3NPh)9LZ1kg^'e-nO4BIPR{C3N;T/~Vu?ON4]TKZ38gGq=mk}q@KFi8nKjj>=-aGLzRZ#*R{#`_.C
                                            2024-09-24 13:03:18 UTC16384INData Raw: a8 03 50 bd b4 50 0d 5c de 98 ea 3a 4a e0 fc cd 37 29 1f 5e bc bd 65 c6 02 b5 82 0d bd 25 cc 00 84 60 11 88 21 9f 5f 1e 92 53 b6 31 30 47 e1 d4 64 c2 9d 88 90 96 58 e8 6c 7b f6 34 9f 11 66 37 76 1c d9 70 f4 18 ab ad 82 04 9a 96 91 fe 73 3a 65 dd 07 64 4e a6 d8 d4 cd 37 de a0 dd 41 b9 fc 5d a9 aa 64 cd 9f ed d9 31 1e 4a 7c 85 f8 51 dc 03 f8 63 d4 cb 3c 0b df 9f 1c 5e 91 77 6b 30 c7 4a 89 fd 0e da fb 72 96 e8 59 45 ba 82 95 d0 bc 45 2f 63 a8 b7 a6 46 c3 02 c3 e7 89 ae 10 3e 6e 60 b7 b7 da f7 e4 bf ea 36 f6 43 77 42 14 b2 2d 34 e2 95 ff 44 88 27 4b cf ef df 3d d6 9e b8 40 fd 2c 1c b4 5a c9 a7 11 9b 26 f8 16 31 73 c6 62 07 4d 1b b2 80 01 25 1d 93 32 28 c2 2e ae ec b0 ae 41 4b b8 31 76 7b 50 5d 80 02 8b da 4a 50 b4 7d d5 c1 dd dc ea 24 95 ad a4 fc 4a 86 3a 91
                                            Data Ascii: PP\:J7)^e%`!_S10GdXl{4f7vps:edN7A]d1J|Qc<^wk0JrYEE/cF>n`6CwB-4D'K=@,Z&1sbM%2(.AK1v{P]JP}$J:
                                            2024-09-24 13:03:18 UTC16384INData Raw: 39 2e d3 8f b6 38 dd 10 c7 b8 6f e3 a8 67 dd 26 87 3e d5 b9 fa e6 f5 7d 0a 8a 6f 2e 61 8a 5b b6 c2 24 7e 41 15 b5 b8 48 a4 f8 a4 3e 90 b1 66 a0 3f 06 60 5f 12 91 1a f3 a3 ad ed 11 ca 9e af 4d c3 fc 12 a8 5a 38 5f db c6 c3 c8 9b 76 9a 94 e6 b9 8d 9e 8c 6d ba 30 5e 71 ec 7c c1 4c 5f c0 00 00 02 ef 41 9a 46 22 25 2f 00 0a 18 16 98 ee 72 10 8f 6d 7d 60 2c e5 77 ca 31 c7 82 48 d3 12 cc 1b 00 db 9e c4 79 49 77 62 a4 1f d5 fa 1d 50 33 23 7d b5 ed 91 b6 d3 b7 b8 32 a1 fb 56 b6 7b 24 d7 fa 3a 9e 32 a2 39 54 31 3d b4 22 53 66 0a 55 81 04 1f 7e 18 6e 8e 6b 8f 2a b0 b8 c5 86 b1 a3 81 67 81 2d 9d e8 aa c2 d6 8f ea db 41 99 38 c8 f7 0a cf 0f b3 d7 d6 d7 72 79 7b 6f 28 b8 77 86 01 43 a8 10 94 f6 4d 77 51 4b 00 10 22 a2 b3 bc 4e 31 5f 7e 23 92 c2 8f 11 bb 85 a5 19 9e a9
                                            Data Ascii: 9.8og&>}o.a[$~AH>f?`_MZ8_vm0^q|L_AF"%/rm}`,w1HyIwbP3#}2V{$:29T1="SfU~nk*g-A8ry{o(wCMwQK"N1_~#
                                            2024-09-24 13:03:18 UTC16384INData Raw: 18 0e f6 2b e1 41 9d ed 6c 96 b9 97 45 18 63 28 68 31 b6 2b 8b 7e 53 43 26 04 0d 81 28 b3 7a 9a eb fe 32 b3 c9 2c 49 b4 c5 77 71 69 63 f0 4a 34 e3 a7 e7 bd bd 4e 65 f9 e7 77 88 92 f1 73 f3 ce a8 9b 18 ad 7e 23 71 76 54 35 c8 ab 4e f6 15 ed fe 7a 11 82 4b 2c 56 61 2b c5 bd 18 17 bd b6 78 ca 72 7b 3f 58 3d c3 e5 c9 1c 1d bc ce ff a7 fd fe b6 de 0c 14 76 6e 05 12 4a 8c a5 e7 66 b3 b2 d4 dd 50 a3 20 16 3f 67 48 15 83 21 f1 8f c5 6b fc 5c 6d 86 60 4a 40 fc fd 91 d8 fa b2 2e f4 0f 30 9f 66 62 77 04 20 6e 73 e4 d9 46 f0 ec d6 83 5c e8 55 80 55 75 cf f2 3e 46 1e 57 8f 48 aa c5 b9 23 5a df 2c 9e c3 23 22 27 d4 93 88 7f dc 68 50 fd c0 28 6d b8 ac ce 92 1c a7 19 63 5c 4e ac 06 04 a9 ae a2 3d d8 36 74 43 fe 48 59 e5 e5 41 c3 0c 53 1f 26 ed ce b1 74 7c db 53 c6 6f fd
                                            Data Ascii: +AlEc(h1+~SC&(z2,IwqicJ4News~#qvT5NzK,Va+xr{?X=vnJfP ?gH!k\m`J@.0fbw nsF\UUu>FWH#Z,#"'hP(mc\N=6tCHYAS&t|So
                                            2024-09-24 13:03:18 UTC16384INData Raw: 32 13 81 4f 4e 44 08 e1 1d db 81 26 94 b9 18 ba 45 66 9e 73 75 b7 48 ad ce e0 e1 58 3b 20 de 0f a0 13 c8 77 63 14 ec 0e fa a7 d6 08 b5 42 a8 f9 4f 51 fe 6c 35 62 51 01 16 14 f7 24 19 ea 6e e5 72 5f 9f 26 dc d8 7d e9 36 5a 4e 37 93 74 1b 2a df 18 ff 97 ce d7 75 0d 4d 11 91 d1 5c 67 6c 24 cb c9 10 2a 88 32 11 b4 5b 54 4d c2 6f 0a ed 73 38 e2 ad a7 2e 22 bd 22 c4 e4 7f 7d c4 ff 72 97 29 2f 8c 0b 68 80 c3 91 01 dd 7f 82 f8 05 fc f9 97 ff 18 0c 37 74 30 cc d9 9b 52 42 00 5d ff 36 0f fc b0 23 01 55 08 26 a6 34 b7 b4 bf b7 d6 15 23 06 c8 23 52 3c 34 f1 83 50 44 5a 30 58 a8 78 93 f6 06 bc 85 ad a6 df 2e 56 16 bc 78 5a 8d 6d 84 0c 7d 97 22 b6 6c 18 bb 4a 06 1c 55 88 2a e6 2b ab 26 0b 40 dd 1d b1 06 49 40 fd ee 71 23 f1 3a 4f cb 84 4f 29 e8 30 75 7d 3a a9 da 64 51
                                            Data Ascii: 2OND&EfsuHX; wcBOQl5bQ$nr_&}6ZN7t*uM\gl$*2[TMos8.""}r)/h7t0RB]6#U&4##R<4PDZ0Xx.VxZm}"lJU*+&@I@q#:OO)0u}:dQ
                                            2024-09-24 13:03:18 UTC16384INData Raw: 9a 86 22 25 2f 00 0b 7c 83 6c df 3e be cf bc 72 6c 9a e4 10 28 d4 c6 47 5a c2 4b 4d 25 2a f3 ad 60 ae 09 86 8e e6 b9 03 0d 78 73 24 30 8f 19 d9 26 fc e2 89 fc 13 e4 c9 38 a5 fe b7 0b 71 de 9e 7b 20 3b 1f 25 ec f2 d4 54 4a 43 18 04 9e 80 ba aa 9f cf 66 71 46 b8 8e 29 8b 52 75 8c 2b c3 b2 a5 63 87 1a c5 39 05 4f a2 82 6f 9a 9a bf 5d d0 52 64 62 53 e0 7e c5 6c fc e6 4a e2 62 51 fa ef 8f f5 f3 c5 fe ce d7 52 ee c0 42 92 04 d3 c4 1b 24 8c be 3d 9d f6 7a 53 35 c9 58 e0 66 97 d0 78 42 05 80 97 c0 f9 9c f8 75 51 08 95 3a d2 f4 d0 41 12 b6 f3 1b 99 88 e4 e8 f1 0c 46 b8 2b 37 a6 98 4f b0 2b 4b 37 5e 96 7e e4 77 59 95 bb da 4a 24 58 e0 cd 7f 33 3b 0a 92 e6 50 78 24 1a f3 ac 2c 78 6c 7e 93 29 34 83 98 df d6 3c bb 6f 06 02 6e a1 79 3b a0 19 cd 8c 5e 88 f1 e2 26 fd 67
                                            Data Ascii: "%/|l>rl(GZKM%*`xs$0&8q{ ;%TJCfqF)Ru+c9Oo]RdbS~lJbQRB$=zS5XfxBuQ:AF+7O+K7^~wYJ$X3;Px$,xl~)4<ony;^&g
                                            2024-09-24 13:03:18 UTC16384INData Raw: 68 43 bb cc 37 96 79 a0 cb 34 52 13 e4 7f 91 73 3f 44 96 61 89 32 af 3d 2e 02 d2 f9 64 eb 9c 75 da 11 9d 0d 86 ae b5 c6 e8 50 f2 f1 56 53 c7 e5 09 99 11 4b e6 47 4e e4 87 78 b0 de b5 e4 9a ed 2c 6e 9a 9a c4 25 94 d0 05 4c f2 60 ee c4 b2 47 b9 f2 41 bb ae 0d c8 67 10 8b e1 5b f4 b5 b4 9c 85 be 45 45 65 8d 63 03 fa 18 78 50 6f b1 52 b8 83 31 2a a5 d0 d8 54 c1 9b 5b 53 53 3b 38 84 c6 87 10 25 72 98 76 a4 79 ee 5f 83 9a ad 50 3c 80 f2 3b b8 79 a9 4c e2 85 55 89 9f f8 b3 49 43 fc 8e bc 2b 34 41 41 d3 75 12 3c 49 16 ed 51 ec a0 dd f9 f5 7a 0a 77 94 dd 6c ec 03 d2 45 a1 a6 49 6a 38 d4 06 b1 25 77 57 a8 52 c2 a9 1d 78 b2 7d d7 da 26 6d f3 58 5b cb be f0 fa 9c 72 de 8c ea ca 55 da b0 d6 a2 7f 45 2d 3f e6 5a 1a cb d7 c4 97 3e 28 3e 94 e8 e4 42 75 bf 20 8d a1 8e d9
                                            Data Ascii: hC7y4Rs?Da2=.duPVSKGNx,n%L`GAg[EEecxPoR1*T[SS;8%rvy_P<;yLUIC+4AAu<IQzwlEIj8%wWRx}&mX[rUE-?Z>(>Bu
                                            2024-09-24 13:03:18 UTC16384INData Raw: ec ea 64 51 1f fb 1e 7e 0d 85 bb 2a 3e 19 9c 2f a4 73 06 a2 d2 3f c0 aa 95 9e 2d 85 5b 83 5f 78 69 78 31 38 38 db d8 ed f6 80 68 3d b2 e2 df 4f d7 af 3a 4f b7 3d 09 12 9b 33 bf 63 4f 04 25 38 36 4a 99 0b 36 fd 7d 6f 1e cf cf 1f 9c ec 90 30 9c 45 0e 23 3e 68 ef a5 7f c9 bc 79 62 4b b5 a8 4b 15 20 04 53 08 4a 36 11 83 17 9e 8d 19 a9 ac e9 70 86 e1 ef b4 c9 15 fa 89 25 e0 7c e2 98 27 9c 95 1f 0f 06 77 89 eb 3e a3 8d 7d e6 a1 05 0b 31 be dc a2 ab 9d 62 31 33 fb b2 3e 02 0a 38 94 2e 38 5b 49 9a 5d 33 41 d8 f8 71 14 ba c3 15 e0 92 b2 64 d9 c9 7b 20 e1 3e 35 ee f7 06 da 0a e0 bf d3 0e 59 e2 46 68 af 4b 68 f2 44 72 d7 14 c5 fc 21 32 ed 5b b0 c3 c7 95 14 29 00 c8 7b 38 6c 9d ef 97 fc 8d bb cc 04 7c 09 49 b9 6b 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d
                                            Data Ascii: dQ~*>/s?-[_xix188h=O:O=3cO%86J6}o0E#>hybKK SJ6p%|'w>}1b13>8.8[I]3Aqd{ >5YFhKhDr!2[){8l|IkW[!E6|h


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            92192.168.2.649821149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:18 UTC651OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept-Encoding: identity;q=1, *;q=0
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: video
                                            Referer: https://telegram.org/
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            Range: bytes=48128-229375
                                            If-Range: "5eb6fd6e-3d3d6"
                                            2024-09-24 13:03:18 UTC374INHTTP/1.1 206 Partial Content
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:18 GMT
                                            Content-Type: video/mp4
                                            Content-Length: 181248
                                            Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                            Connection: close
                                            ETag: "5eb6fd6e-3d3d6"
                                            Expires: Sat, 28 Sep 2024 13:03:18 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Content-Range: bytes 48128-229375/250838
                                            2024-09-24 13:03:18 UTC16010INData Raw: 87 f0 d0 61 37 04 b7 2d ca 12 8a fe ba bf cc 52 bb 03 d1 a0 73 48 18 5d a1 41 fd e5 c5 c4 c1 95 61 6a ce 90 fc 96 92 0c 64 24 b8 3c f5 f0 63 11 d7 af 96 1a 05 1b 0a 53 ec 9c 8e eb ad 98 8b 45 54 eb 4c b1 0d c0 e9 b5 cd fb 47 1c 6c 5d e4 49 75 3a 84 16 79 ed f8 c3 1d 7a 56 b2 dc e5 b5 94 c9 e4 1a 45 48 ae cd 27 a5 46 2a 73 a4 d7 fa 56 d4 99 0a 93 0e d5 01 64 17 a5 a0 f0 7d 0e 6b 81 a8 07 5f 9d c9 e7 6f 26 0b 8d c4 bd 54 fe 16 d8 d4 db 9e 89 0e 53 f3 ae 21 cc 07 2d e0 27 98 5a 48 0d d7 10 47 a4 cc 99 81 09 95 41 db d6 28 ca 29 2c f3 8c 19 1e 17 ab 3b bb a1 55 ec b6 fa 3c 93 32 ba a7 3c 90 70 bc ff c9 19 ff a4 b0 cd 8d eb 61 9f c2 a3 59 ee e4 59 a8 4e 10 2c 5d 74 d8 34 74 9b 3a dc 5c 28 1e ac 71 85 8c fb 8b 3c 87 8e de c6 52 aa d3 b2 82 fe 40 d3 73 ad fd 0f
                                            Data Ascii: a7-RsH]Aajd$<cSETLGl]Iu:yzVEH'F*sVd}k_o&TS!-'ZHGA(),;U<2<paYYN,]t4t:\(q<R@s
                                            2024-09-24 13:03:18 UTC16384INData Raw: 35 90 76 a1 d8 5f 2f 5e 38 3f e7 60 da 02 7d 32 73 d1 b9 a3 6b 62 f3 93 45 68 c5 39 51 fa eb aa 07 e6 7f 37 d9 b9 11 68 74 69 08 5a 30 7c 22 1c 5d 6b 8e 92 31 28 57 a2 0e 04 3d 54 27 13 e6 2b 3a 06 e4 d6 69 85 c5 29 e2 23 d0 3a ed d0 5a 25 69 b2 2d 26 f4 2f 07 f0 20 b6 ab f1 1b fb 0d f3 cc 08 5d a7 c2 be 8e 65 df e5 38 07 e2 06 52 93 b9 96 3e 0e d7 76 37 93 2b c1 38 d9 f5 e5 e9 d6 d6 57 c4 42 61 ee 3d 44 75 be e3 44 ea b4 28 31 18 cc 04 30 8e 90 91 9d 74 a7 e8 fc 17 8d fe 41 93 14 ba 62 15 33 b4 97 8e 8e e3 6f 43 6d 98 94 5e 69 07 34 a2 0b 6e 67 67 7a 36 36 12 05 fc f0 c8 e7 24 27 27 8b f0 1b f1 87 e8 53 2f a0 1c ee 44 f6 3d d5 0b 9c 53 d7 91 e4 8e a4 b6 82 d1 d5 b6 21 d1 34 63 5e 36 d5 9e 51 69 62 df 3a 24 4d f5 29 8b 50 c0 19 0f 62 aa f5 04 ae e8 27 86
                                            Data Ascii: 5v_/^8?`}2skbEh9Q7htiZ0|"]k1(W=T'+:i)#:Z%i-&/ ]e8R>v7+8WBa=DuD(10tAb3oCm^i4nggz66$''S/D=S!4c^6Qib:$M)Pb'
                                            2024-09-24 13:03:18 UTC16384INData Raw: 89 42 ef e1 4e da 90 f3 32 ff da 57 50 cf c8 3b 53 36 9b d4 e5 12 b0 77 4e 34 40 3b 1c f0 26 8f e2 91 f9 20 2c 8f d7 1c 23 29 ea f0 11 14 46 b6 37 65 f7 cf fd f4 50 11 55 89 3d 6c 35 00 00 01 ab 41 9b 06 22 25 2f 00 04 87 50 cf a3 6b 45 47 14 42 4e 25 61 b5 22 b4 82 a9 1d 4d c2 b3 94 6b c9 e2 26 fb ad 87 b5 21 8a 21 99 fb 77 8a 4e 53 4c 1a 6e 84 4c 50 c0 5a fe 2f e2 42 78 95 1d 40 a7 0c c6 a8 d4 e7 e7 8c 9d 49 ae 4b a7 b4 8b e9 e4 42 b1 2a b2 bc 5c c6 90 4d c9 12 c1 9b e0 2c 66 a1 61 52 ad b8 a3 16 74 8e 44 46 25 92 33 3e 3a da 37 2b da 06 ab ec 9e f4 49 c5 03 6d cd 77 d3 19 57 fa 4f 47 fc 84 e3 ad ef 74 a9 23 30 8a 82 cb 2c a5 f6 86 ca 6e 6d b1 9f cb 3e 62 ee 81 f7 eb d6 24 26 47 95 bf 5b a2 4e 70 0c 77 ce fb 74 c7 3e ca ae 5c 42 9a a6 76 ba 71 ba c5 67
                                            Data Ascii: BN2WP;S6wN4@;& ,#)F7ePU=l5A"%/PkEGBN%a"Mk&!!wNSLnLPZ/Bx@IKB*\M,faRtDF%3>:7+ImwWOGt#0,nm>b$&G[Npwt>\Bvqg
                                            2024-09-24 13:03:18 UTC16384INData Raw: 40 a8 e5 c4 fc d3 8a 92 1c 23 d4 8f 65 c1 7e 4c 58 dd 53 a5 8c 57 5e b5 3c 8a 72 b9 fc ee 05 36 7a d9 b8 49 28 33 df ee 9b 24 00 00 01 b7 41 9a c6 22 25 2f 00 04 87 c1 21 b0 30 e2 a0 9f 67 bd 21 44 4e ee fc dd 72 df 9c 11 ae bf 3c 3b aa 2d df 06 a0 c4 e6 85 33 61 28 e3 cd 29 c9 9f 91 24 a6 13 2e 05 7f a5 3b d7 5c 6f 2f b3 a1 93 00 9d 71 1d 80 1c ff 72 a5 ae 2e b9 84 d6 65 05 ff 45 9b 4e 1e 41 03 6d d0 11 26 f6 dc 9b a9 7c 1e 42 0d 54 dc 68 4d 86 49 17 c6 5e 2d f0 46 f3 4d b9 89 4a c8 8e dc 0c a0 a9 e8 c0 f9 5a 79 08 d5 a6 a7 8f a5 25 21 e2 37 7d 19 b8 0d 45 62 50 c6 12 5d 6f 3e 35 35 99 bd 34 bc 8f 1c 5b dd 13 16 7e 8f 33 cf fc d4 0a 22 ca df aa 35 11 b5 1e 6c 88 a1 f1 9c 05 89 7d 23 99 38 2a d3 2b dd ab 7f e8 04 92 dc 29 ca 8d db a8 a5 98 8c 09 08 c3 d0
                                            Data Ascii: @#e~LXSW^<r6zI(3$A"%/!0g!DNr<;-3a()$.;\o/qr.eENAm&|BThMI^-FMJZy%!7}EbP]o>554[~3"5l}#8*+)
                                            2024-09-24 13:03:18 UTC16384INData Raw: 4e 56 80 e2 3e 90 ed 3e 93 2d e5 13 f7 9a 5f 3f 16 b3 46 3b 62 bc 0e c4 22 dd 1f 4a e9 0f 83 c8 bb 88 3d d2 de c0 a7 08 c1 5a c9 9d 77 b2 45 ed 24 b3 a8 be 14 68 d3 b2 a8 6b ea 2d 99 71 0c 82 99 8d 7b a0 86 d1 51 fc fd 80 03 54 f6 5f 97 82 1e 52 85 f8 09 e8 58 ef 49 35 ce 7f a5 9b 6b 0d d0 75 da 37 23 a7 c5 aa bc 90 0c 9e 83 1e 13 b1 99 30 2d 35 61 df 8e dc 9c 2e f1 6b 59 43 4f 2c cd ef 20 93 2f 57 59 ef b3 bc 34 4f 42 83 b4 c0 fb a5 b3 a6 6c f0 de af 21 bc 7e be c8 7e 33 2b b1 36 5e 32 fc ac 0d 10 5d 97 01 77 74 a1 a3 4b e4 bb c1 9e b3 95 ab 38 d6 eb 7b a6 fc 86 07 a9 a4 33 0c 93 c1 c0 48 5b c7 82 f3 e9 9a d6 58 8f ad b3 a9 46 c2 5d 14 47 30 7e 80 00 00 01 9f 41 9a 86 22 25 2f 00 03 2c fe 9b f5 66 42 16 0d b8 d8 f5 94 50 1f 0b 8e 19 d1 8f 1d b0 20 02 9b
                                            Data Ascii: NV>>-_?F;b"J=ZwE$hk-q{QT_RXI5ku7#0-5a.kYCO, /WY4OBl!~~3+6^2]wtK8{3H[XF]G0~A"%/,fBP
                                            2024-09-24 13:03:18 UTC16384INData Raw: 97 49 dc dd 82 e0 09 d6 fd 4e e0 c4 a4 0f 08 50 91 de 5f 10 76 f8 3b 0f 4a a5 61 5c f6 03 a3 7d ab d0 00 00 01 32 41 9a 66 22 25 2f 00 01 ad 72 33 af 0a 8d 47 cf 77 dc 71 2d 39 73 44 eb bb 2e 78 21 06 5e 93 ef 99 43 66 26 dd da c4 0a c4 58 a8 11 12 23 bc 95 5c e0 42 ce e5 7c 7c 13 31 74 2a d9 79 b7 b2 c4 5f 69 27 9d 01 54 e6 3a 44 76 fa d9 29 8e ae 35 12 d3 22 47 cb c0 3f a4 eb 81 e4 91 b4 c0 01 d6 77 c0 71 92 07 7a d7 5f 4c 8b 59 37 19 32 8b c1 c7 41 76 9f ee 7c 32 2d 53 96 61 8f db 84 8e e9 b6 16 c3 cb c7 ac 88 5f b9 14 1c 85 5a 39 9c e3 7f d9 e9 ad 75 af 61 64 b3 b9 00 b0 6f 75 17 55 1f 74 91 da ae 43 8e d9 69 f0 b2 52 61 66 89 17 c4 1d 70 03 01 bf 65 0a f8 b9 ae c1 1c 22 c3 00 60 9f 0d 0b 1c 5c f6 a6 50 13 b3 db e1 a5 0a 7f bc ff 1f 79 a0 71 28 4d e1
                                            Data Ascii: INP_v;Ja\}2Af"%/r3Gwq-9sD.x!^Cf&X#\B||1t*y_i'T:Dv)5"G?wqz_LY72Av|2-Sa_Z9uadouUtCiRafpe"`\Pyq(M
                                            2024-09-24 13:03:18 UTC16384INData Raw: 57 64 64 ec 27 cd 35 06 63 fc df 9b 59 d4 aa a2 9f ec e2 42 fc a3 42 56 a0 05 05 cb cf 18 53 43 13 3d 66 ab 8f 15 a8 70 22 80 13 bd 41 74 4d e8 61 d0 50 96 e6 d2 97 a8 29 bc 58 62 21 52 80 00 98 5c b2 c2 21 64 1a ab 07 95 92 33 24 cf 11 01 f9 27 8a f0 4d 27 13 51 2e 32 1c 6e 37 9d 48 d3 3a 15 a9 05 a2 1d f8 84 31 79 cb b8 ad 12 65 43 5c bd de c5 ab 9e 7e 4f d9 bf f9 bb c7 93 07 fa 6d 82 b6 21 4a 20 db 21 71 98 ed 15 4d f6 e0 81 95 69 fc cd 11 6c 47 08 aa 21 fb 3d 2d 5a a8 61 a6 9d f1 4f 9f 24 c8 7c 04 b0 ea 1b c0 e5 f2 fa 38 60 98 90 64 63 48 0a 84 d6 73 81 d2 34 3d 73 80 ca ef 86 36 94 cf 57 48 76 2a 87 84 d4 55 99 bd d7 4f 16 05 8a ad 72 bc e5 6d bf b9 2d a4 f8 dd a4 ee 19 e3 f3 cf 65 f0 45 bc 34 73 ee f3 6f cf 59 fe f4 14 ab 9e 6e a5 a2 b9 1d ed d6 c8
                                            Data Ascii: Wdd'5cYBBVSC=fp"AtMaP)Xb!R\!d3$'M'Q.2n7H:1yeC\~Om!J !qMilG!=-ZaO$|8`dcHs4=s6WHv*UOrm-eE4soYn
                                            2024-09-24 13:03:18 UTC16384INData Raw: 3e 5f c4 e7 1e b5 0f 73 6d 37 fd 2b 10 47 57 95 7e f1 a4 37 64 bc 85 a2 63 fe 04 d7 f5 ed 43 46 2a a0 ab f9 31 32 da 82 4c 05 8e 02 b1 66 59 0e 73 72 ed b3 fb 05 9f c3 1e 4d 9d 20 6a 37 c5 3d ed 3b 36 70 b9 89 5e f7 4b 94 8d 80 09 27 ea 58 f5 c9 38 c2 a9 14 74 0b c0 99 62 8c 08 8e 7b 68 1a 6c 4e a5 78 85 78 96 30 37 61 60 e9 76 75 d7 84 19 51 5a 43 81 c8 c1 5a 97 63 bf c0 52 a2 05 36 5e 8e fd 4f b6 b7 b0 ea 7b 4d 0c 36 ce 86 f0 44 6e 9c 92 bc d6 08 c6 81 c6 22 94 85 e3 7c 65 e8 31 3a 5d 9e 09 d4 41 d4 33 0b 66 60 ae 6b 5f 04 99 1a f3 58 83 a6 cc 44 1f 2e cf 1c 07 16 df 00 00 02 64 41 9b 06 22 25 2f 00 06 96 83 17 69 11 5f 50 20 28 47 49 dd 05 ed 87 c8 28 25 32 cb 0f 08 4a 09 4c 5a c3 e4 19 96 90 c9 10 a4 b2 e7 1e 53 d2 12 9a c8 38 ab 24 b5 dd cb 85 87 9d
                                            Data Ascii: >_sm7+GW~7dcCF*12LfYsrM j7=;6p^K'X8tb{hlNxx07a`vuQZCZcR6^O{M6Dn"|e1:]A3f`k_XD.dA"%/i_P (GI(%2JLZS8$
                                            2024-09-24 13:03:18 UTC16384INData Raw: ba fa 27 ea 67 ee 5a 20 84 98 bc f4 b2 31 cf eb dc cb 4b 11 00 56 7f d6 41 89 6d 1c 6b c4 43 21 7e ef 16 95 48 16 ad e7 8e 6c 7c 1a 0a 9d 69 ac fa 1f 8f c7 85 5c 61 1a 69 e6 d0 42 42 eb c5 5f c1 25 00 07 9e 22 cc c5 48 41 9b 3a c9 ed 30 b5 fd a9 7b f7 ad 13 f5 bd 80 28 0b 41 c2 54 ef 62 90 2a e9 d3 e1 3d 3f b5 09 8d f2 d3 03 e6 a0 b7 a3 6c bd c9 c1 eb 7a 91 da b9 73 02 28 dd 31 16 98 82 f3 3b 7a b0 ce c3 be 86 54 97 27 7d c7 cf 72 d5 a4 0c c7 85 fa 0f 07 68 60 d9 80 a5 4e 07 bf d7 7a 12 e5 f6 5e ec 85 12 f5 f5 03 ec 6c fd 32 b6 dc db 67 2a 1c 4f d8 db 4d 76 53 e6 c2 cd 07 e7 52 a0 6e 08 76 cf d2 4e 69 f4 00 80 5d a7 2f ed 28 a6 fb e7 0b 96 7b ac 1d 46 45 88 c5 bc 66 f6 9e 03 50 69 61 7d b0 58 4d 13 32 bb 7d 5f 66 7c 8e e7 28 3b fa 0a 36 e3 2a 3b 29 39 ed
                                            Data Ascii: 'gZ 1KVAmkC!~Hl|i\aiBB_%"HA:0{(ATb*=?lzs(1;zT'}rh`Nz^l2g*OMvSRnvNi]/({FEfPia}XM2}_f|(;6*;)9
                                            2024-09-24 13:03:18 UTC16384INData Raw: 53 17 59 64 89 f2 29 66 cc 4b 87 4b 0e e8 c1 3d 87 e7 f6 e9 c6 82 8c 19 9d c6 41 76 6c 11 b0 4f f5 15 2d f9 51 c3 bb d0 31 de c3 9c 52 67 d0 27 c7 da 95 aa 07 7d 7a b6 75 63 12 e7 45 b7 57 c1 57 cb ff 02 28 40 9b 83 44 9c f9 15 6f 67 ce 26 ea 73 31 c3 4b f7 3f 03 0e 46 2b d6 43 d9 a3 3c 9e a8 3f 54 13 c0 f1 35 03 af b6 85 a5 d0 5a d9 22 63 bb 80 e6 34 86 75 6f de ab c5 fa 43 3f f6 73 9c f6 8a a7 c3 08 d4 df c6 39 b7 20 e4 07 91 eb bd db e6 42 45 00 0a dd b7 aa 2f 9b 86 d9 9c 3f 56 6a 99 7e 3c cb 0d 1a b2 f2 75 db a9 88 ea de c0 f9 a8 87 e6 6b 7e 56 8e 51 87 45 9d ff ea 2b 7f a5 12 63 a0 1e 1f d0 9d dc 8a dd 66 5c e2 b1 50 2d be 8d a6 ac 23 18 fa 58 5f 77 38 bc 62 44 f9 f3 1c 63 12 5b e6 bd 16 4d 96 bc c4 31 db 98 ba bc 19 3f 97 ed 9f 35 06 c7 2a 71 05 69
                                            Data Ascii: SYd)fKK=AvlO-Q1Rg'}zucEWW(@Dog&s1K?F+C<?T5Z"c4uoC?s9 BE/?Vj~<uk~VQE+cf\P-#X_w8bDc[M1?5*qi


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            93192.168.2.649823149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:18 UTC643OUTGET /img/favicon.ico HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:19 UTC383INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:18 GMT
                                            Content-Type: image/x-icon
                                            Content-Length: 15086
                                            Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                            Connection: close
                                            ETag: "62616083-3aee"
                                            Expires: Tue, 01 Oct 2024 13:03:18 GMT
                                            Cache-Control: max-age=604800
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:19 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            94192.168.2.649824149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:18 UTC512OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:19 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 17388
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:19 GMT
                                            ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:19 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                            Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                            2024-09-24 13:03:19 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                                            Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            95192.168.2.649825149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:18 UTC512OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:19 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 12545
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:19 GMT
                                            ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:19 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                            Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            96192.168.2.649826149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:18 UTC512OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:19 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 10147
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:19 GMT
                                            ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:19 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                            Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            97192.168.2.649828149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:18 UTC417OUTGET /js/pako-inflate.min.js HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:19 UTC393INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:19 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 22682
                                            Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                            Connection: close
                                            ETag: "5d972eed-589a"
                                            Expires: Sat, 28 Sep 2024 13:03:19 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:19 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                            Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                            2024-09-24 13:03:19 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                                            Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            98192.168.2.649827149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:18 UTC415OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:19 UTC389INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:19 GMT
                                            Content-Type: application/wasm
                                            Content-Length: 390408
                                            Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                            Connection: close
                                            ETag: "5f0e2bb8-5f508"
                                            Expires: Sat, 28 Sep 2024 13:03:19 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:19 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                            Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                            2024-09-24 13:03:19 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                                            Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                                            2024-09-24 13:03:19 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                                            Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                                            2024-09-24 13:03:19 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                                            Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                                            2024-09-24 13:03:19 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                                            Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                                            2024-09-24 13:03:19 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                                            Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                                            2024-09-24 13:03:19 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                                            Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                                            2024-09-24 13:03:19 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                                            Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                                            2024-09-24 13:03:19 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                                            Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                                            2024-09-24 13:03:19 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                                            Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            99192.168.2.649829149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:19 UTC516OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:19 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 12708
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:19 GMT
                                            ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:19 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                            Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            100192.168.2.649830149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:19 UTC512OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:19 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 21801
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:19 GMT
                                            ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:19 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                            Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                            2024-09-24 13:03:19 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                                            Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            101192.168.2.649831149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:19 UTC739OUTGET /dl?tme=dcb35ed3700eccc38f_6622701878519939188 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:19 UTC310INHTTP/1.1 302 Found
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 0
                                            Connection: close
                                            Pragma: no-cache
                                            Cache-control: no-store
                                            Location: //desktop.telegram.org/
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            102192.168.2.649833149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:19 UTC512OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 17422
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:19 GMT
                                            ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                            Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                            2024-09-24 13:03:20 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                                            Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            103192.168.2.649832149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:19 UTC512OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 10959
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:19 GMT
                                            ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                            Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            104192.168.2.649835149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:19 UTC448OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 12545
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:19 GMT
                                            ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                            Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            105192.168.2.649836149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:19 UTC512OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 14496
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:20 GMT
                                            ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                            Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            106192.168.2.649834149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:19 UTC448OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 17388
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:19 GMT
                                            ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                            Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                            2024-09-24 13:03:20 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                                            Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            107192.168.2.649837149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:19 UTC448OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 10147
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:20 GMT
                                            ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                            Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            108192.168.2.649838149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:20 UTC452OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 12708
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:20 GMT
                                            ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                            Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            109192.168.2.649839149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:20 UTC512OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 10926
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:20 GMT
                                            ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                            Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            110192.168.2.649840149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:20 UTC448OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 21801
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:20 GMT
                                            ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                            Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                            2024-09-24 13:03:20 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                                            Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            111192.168.2.649841149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:20 UTC643OUTGET / HTTP/1.1
                                            Host: desktop.telegram.org
                                            Connection: keep-alive
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-09-24 13:03:20 UTC446INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:20 GMT
                                            Content-Type: text/html; charset=utf-8
                                            Content-Length: 6031
                                            Connection: close
                                            Set-Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798; expires=Wed, 25 Sep 2024 00:10:00 GMT; path=/; samesite=None; secure; HttpOnly
                                            Pragma: no-cache
                                            Cache-control: no-store
                                            X-Frame-Options: SAMEORIGIN
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC6031INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                                            Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Desktop</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Desktop"> <meta property


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            112192.168.2.649843149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:20 UTC448OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 10959
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:20 GMT
                                            ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                            Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            113192.168.2.649842149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:20 UTC448OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 17422
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:20 GMT
                                            ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                            Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                            2024-09-24 13:03:20 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                                            Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            114192.168.2.649844149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:20 UTC448OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:20 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:20 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 14496
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:20 GMT
                                            ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:20 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                            Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            115192.168.2.649845149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:21 UTC448OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:21 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:21 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 10926
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:21 GMT
                                            ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:21 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                            Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            116192.168.2.649847149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:21 UTC620OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                            Host: desktop.telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://desktop.telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
                                            2024-09-24 13:03:21 UTC379INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:21 GMT
                                            Content-Type: text/css
                                            Content-Length: 42523
                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                            Connection: close
                                            ETag: "5a05e7c6-a61b"
                                            Expires: Sat, 28 Sep 2024 13:03:21 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:21 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                            Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                            2024-09-24 13:03:21 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                            Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                            2024-09-24 13:03:21 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                            Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            117192.168.2.649846149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:21 UTC617OUTGET /css/telegram.css?241 HTTP/1.1
                                            Host: desktop.telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://desktop.telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
                                            2024-09-24 13:03:21 UTC381INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:21 GMT
                                            Content-Type: text/css
                                            Content-Length: 115228
                                            Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
                                            Connection: close
                                            ETag: "66f1ab9b-1c21c"
                                            Expires: Sat, 28 Sep 2024 13:03:21 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:21 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                            Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                            2024-09-24 13:03:21 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                            Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                            2024-09-24 13:03:21 UTC16384INData Raw: 6e 74 65 6e 74 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
                                            Data Ascii: ntent img.emoji { -webkit-user-drag: none; user-drag: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left
                                            2024-09-24 13:03:21 UTC16384INData Raw: 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70
                                            Data Ascii: extfield-item input.form-control:focus::-moz-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; p
                                            2024-09-24 13:03:21 UTC16384INData Raw: 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f
                                            Data Ascii: img { width: 275px; padding: 10px 5px;}.blog_medium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_
                                            2024-09-24 13:03:21 UTC16384INData Raw: 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77
                                            Data Ascii: und: #5dc390; border-radius: 22px; overflow: hidden; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new
                                            2024-09-24 13:03:21 UTC16384INData Raw: 68 6f 77 5f 61 6c 6c 5f 70 6c 61 74 66 6f 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 73 70 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                            Data Ascii: how_all_platforms { display: none;}.td_all_shown span.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size:
                                            2024-09-24 13:03:21 UTC921INData Raw: 20 7d 0a 20 20 2e 62 6c 6f 67 5f 32 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 20 20 2e 62 6c 6f 67 5f 33 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31
                                            Data Ascii: } .blog_2images_wrap .blog_image_wrap, .blog_3images_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            118192.168.2.649848149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:21 UTC596OUTGET /js/main.js?47 HTTP/1.1
                                            Host: desktop.telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://desktop.telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
                                            2024-09-24 13:03:21 UTC393INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:21 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 21478
                                            Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                            Connection: close
                                            ETag: "63950fe2-53e6"
                                            Expires: Sat, 28 Sep 2024 13:03:21 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:21 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                            Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                            2024-09-24 13:03:21 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                            Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            119192.168.2.649849149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:22 UTC415OUTGET /js/main.js?47 HTTP/1.1
                                            Host: desktop.telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
                                            2024-09-24 13:03:22 UTC393INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:22 GMT
                                            Content-Type: application/javascript
                                            Content-Length: 21478
                                            Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                            Connection: close
                                            ETag: "63950fe2-53e6"
                                            Expires: Sat, 28 Sep 2024 13:03:22 GMT
                                            Cache-Control: max-age=345600
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:22 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                            Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                            2024-09-24 13:03:22 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                            Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            120192.168.2.649850149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:22 UTC678OUTGET /img/twitter.png HTTP/1.1
                                            Host: desktop.telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://desktop.telegram.org/css/telegram.css?241
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
                                            2024-09-24 13:03:22 UTC337INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:22 GMT
                                            Content-Type: image/png
                                            Content-Length: 1272
                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                            Connection: close
                                            ETag: "5a05e7c6-4f8"
                                            Expires: Sat, 28 Sep 2024 13:03:22 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:22 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                            Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            121192.168.2.649851149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:22 UTC680OUTGET /img/td_laptop.png HTTP/1.1
                                            Host: desktop.telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://desktop.telegram.org/css/telegram.css?241
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
                                            2024-09-24 13:03:22 UTC341INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:22 GMT
                                            Content-Type: image/png
                                            Content-Length: 189734
                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                            Connection: close
                                            ETag: "5a05e7c6-2e526"
                                            Expires: Sat, 28 Sep 2024 13:03:22 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:22 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                            Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                            2024-09-24 13:03:22 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                            Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                            2024-09-24 13:03:23 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                            Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                            2024-09-24 13:03:23 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                            Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                            2024-09-24 13:03:23 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                            Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                            2024-09-24 13:03:23 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                            Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                            2024-09-24 13:03:23 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                            Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                            2024-09-24 13:03:23 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                            Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                            2024-09-24 13:03:23 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                            Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                            2024-09-24 13:03:23 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                            Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            122192.168.2.649852149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:23 UTC658OUTGET /img/favicon.ico HTTP/1.1
                                            Host: desktop.telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://desktop.telegram.org/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
                                            2024-09-24 13:03:24 UTC383INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:24 GMT
                                            Content-Type: image/x-icon
                                            Content-Length: 15086
                                            Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                            Connection: close
                                            ETag: "62616083-3aee"
                                            Expires: Tue, 01 Oct 2024 13:03:24 GMT
                                            Cache-Control: max-age=604800
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:24 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            123192.168.2.649854149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:24 UTC417OUTGET /img/twitter.png HTTP/1.1
                                            Host: desktop.telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
                                            2024-09-24 13:03:24 UTC337INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:24 GMT
                                            Content-Type: image/png
                                            Content-Length: 1272
                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                            Connection: close
                                            ETag: "5a05e7c6-4f8"
                                            Expires: Sat, 28 Sep 2024 13:03:24 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:24 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                            Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            124192.168.2.649853149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:24 UTC419OUTGET /img/td_laptop.png HTTP/1.1
                                            Host: desktop.telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
                                            2024-09-24 13:03:24 UTC341INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:24 GMT
                                            Content-Type: image/png
                                            Content-Length: 189734
                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                            Connection: close
                                            ETag: "5a05e7c6-2e526"
                                            Expires: Sat, 28 Sep 2024 13:03:24 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:24 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                            Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                            2024-09-24 13:03:24 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                            Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                            2024-09-24 13:03:24 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                            Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                            2024-09-24 13:03:24 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                            Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                            2024-09-24 13:03:24 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                            Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                            2024-09-24 13:03:24 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                            Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                            2024-09-24 13:03:24 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                            Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                            2024-09-24 13:03:24 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                            Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                            2024-09-24 13:03:24 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                            Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                            2024-09-24 13:03:24 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                            Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            125192.168.2.649855149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:24 UTC417OUTGET /img/favicon.ico HTTP/1.1
                                            Host: desktop.telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=63c060faf33b35b37f_2146463871986204798
                                            2024-09-24 13:03:24 UTC383INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:24 GMT
                                            Content-Type: image/x-icon
                                            Content-Length: 15086
                                            Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                            Connection: close
                                            ETag: "62616083-3aee"
                                            Expires: Tue, 01 Oct 2024 13:03:24 GMT
                                            Cache-Control: max-age=604800
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:24 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            126192.168.2.649856149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:34 UTC700OUTGET /dl/ios HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:34 UTC346INHTTP/1.1 302 Found
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:34 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 0
                                            Connection: close
                                            Pragma: no-cache
                                            Cache-control: no-store
                                            Location: https://itunes.apple.com/app/telegram-messenger/id686449807
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            127192.168.2.64985840.113.103.199443
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 79 46 6f 64 6b 64 41 4d 6b 69 71 79 7a 55 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 36 63 35 64 32 34 65 37 33 66 62 39 65 61 30 0d 0a 0d 0a
                                            Data Ascii: CNT 1 CON 305MS-CV: 0yFodkdAMkiqyzUn.1Context: f6c5d24e73fb9ea0
                                            2024-09-24 13:03:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                            2024-09-24 13:03:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 30 79 46 6f 64 6b 64 41 4d 6b 69 71 79 7a 55 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 36 63 35 64 32 34 65 37 33 66 62 39 65 61 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 6b 44 46 70 76 49 67 74 61 46 36 71 4f 2f 49 54 6c 4a 6b 78 6e 61 2f 4d 46 54 41 31 4e 4e 70 44 70 47 5a 70 59 39 33 77 53 54 53 64 59 78 34 32 2b 52 4d 50 34 37 73 43 35 70 30 61 78 59 47 78 77 44 38 36 53 4b 4e 62 4a 73 34 56 59 61 64 45 50 75 53 66 75 47 4e 65 5a 4c 41 7a 2b 4e 72 45 39 74 52 5a 6b 32 4a 73 7a 6c 44 2f
                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 0yFodkdAMkiqyzUn.2Context: f6c5d24e73fb9ea0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQkDFpvIgtaF6qO/ITlJkxna/MFTA1NNpDpGZpY93wSTSdYx42+RMP47sC5p0axYGxwD86SKNbJs4VYadEPuSfuGNeZLAz+NrE9tRZk2JszlD/
                                            2024-09-24 13:03:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 30 79 46 6f 64 6b 64 41 4d 6b 69 71 79 7a 55 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 36 63 35 64 32 34 65 37 33 66 62 39 65 61 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 0yFodkdAMkiqyzUn.3Context: f6c5d24e73fb9ea0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                            2024-09-24 13:03:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                            Data Ascii: 202 1 CON 58
                                            2024-09-24 13:03:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 33 66 6a 64 63 72 37 6e 30 43 58 6b 62 42 72 51 6f 58 44 6d 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                            Data Ascii: MS-CV: n3fjdcr7n0CXkbBrQoXDmw.0Payload parsing failed.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            128192.168.2.649857149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:42 UTC701OUTGET /android HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:42 UTC304INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:42 GMT
                                            Content-Type: text/html; charset=utf-8
                                            Content-Length: 5747
                                            Connection: close
                                            Pragma: no-cache
                                            Cache-control: no-store
                                            X-Frame-Options: SAMEORIGIN
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:42 UTC5747INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 66 6f 72 20 41 6e 64 72 6f 69 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 66 6f 72 20 41 6e 64 72 6f 69 64 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20
                                            Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram for Android</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram for Android"> <meta


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            129192.168.2.649884149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:42 UTC666OUTGET /img/tdirect_install_cover.jpg?1 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/android
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:42 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:42 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 60385
                                            Last-Modified: Fri, 23 Apr 2021 11:25:16 GMT
                                            Connection: close
                                            ETag: "6082ae9c-ebe1"
                                            Expires: Sat, 28 Sep 2024 13:03:42 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:42 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 1c a0 03 00 04 00 00 00 01 00 00 03 b0 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 03 b0 02 1c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                            Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                            2024-09-24 13:03:42 UTC16384INData Raw: d3 44 60 ce 2e 1f ec 43 83 a8 c7 9e 1e e6 23 61 fd f3 cd 58 b1 e2 fc cd ff 00 ad ff 00 01 ec ad 6f b3 e3 ff 00 ca b1 ff 00 bf c3 fd aa 7c 3d 27 e3 ed 1f c5 7e 57 fc 8f 2f f8 0f d4 bd 3a 1f 91 cf d2 4f 7e 09 53 f2 1f 23 9b ad c9 ee 66 6b 5b ef f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc 90 db 95 f9 5f f2 3c bf ef e9 fa 37 d9 5a df d2 f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc ff 00 c5 0f ca ff 00 91 e5 ff 00 7f 4f 7d f6 56 b7 f5 3e 3f fc ab 1f fb fc 3f da b2 f0 f4 9f 83 b7 3f f1 43 f2 bf e4 79 7f df d3 ac 62 64 68 27 f7 6f e4 7f dd bf f6 23 fd e6 e3 e8 73 cf a8 1d 2d 54 bf ab d4 60 96 1c 87 14 fc 8d 2b 48 e0 c9 28 9c 91 89 a0 e2 c7 2c b3 18 e1 e4 b2 fd dc f9 10 2f db ff 00 62 3f de 6c e1 28 4b 6c c5 1e dc 58 a5 96 63 1c 3c 97 a9 e9 b2 60 c8
                                            Data Ascii: D`.C#aXo|='~W/:O~S#fk[j~_<7Zj~O}V>???Cybdh'o#s-T`+H(,/b?l(KlXc<`
                                            2024-09-24 13:03:43 UTC16384INData Raw: b4 41 10 c9 47 40 07 99 2e db 6e fc d1 a3 af e2 b5 6a af d7 fc dc db 7c 9a 29 5d 51 ab f6 64 1c 0b 96 ca ed 18 49 1a 8a 16 93 e4 43 c5 5d b9 96 8a ac 6a f6 e2 57 b2 af f4 7e 2c 24 c9 ee d3 9f ef 72 9a 7e 07 81 ff 00 7d dc db c9 91 12 7f 94 5a ad b6 60 50 0e 86 75 71 ff 00 24 79 7c d9 52 8d 49 e2 4f 6e 6a f8 f9 3f d3 77 29 fa 0b 53 f4 55 fc d2 ff 00 cb bf c3 fc ef e9 6d b5 1f c7 22 1d 68 1f df 52 3f e4 21 fa de 0b d0 8f d4 e8 ae f4 b4 bb 96 21 e8 14 71 fc 38 3a 0b d3 fe 02 0f fc 82 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc
                                            Data Ascii: AG@.nj|)]QdIC]jW~,$r~}Z`Puq$y|RIOnj?w)SUm"hR?!!q8:Kq/wQ$GKq/wQ$GKq/
                                            2024-09-24 13:03:43 UTC11573INData Raw: ef df ed 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 5a fa 92 49 e1 2c 9f 49 31 99 e9 3d 19 8f 4c 49 3c 0f d4 7c 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 4e fa 92 4c c7 c3 e0 c6 67 99 31 f4 31 2c 93 c3 e0 c6 64 7f 51 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 5b ea 49 33 1b 1f 18 93 64 cc b3 d3 e2 cf cb 62 e6 fe 9f e1 b0 f0 bf a7 f8 9d e7 91 f9 99 91 27 45 d6 e0 fa bf e2 7e 9b fa ff 00 9b 35 67 df e2 7e 8b f4 8f a3 75 fe 77 5f e5 fe df c3 fd 6b fd 8b f5 6f a9 27 8f 84 fc 22 78 c7 d1 06 7e f2 89 a7 17 35 27 7d 9c 1f 4e 35 ef 6d 79 8e 2a 1f 98 26 6e 7c 8e fd b2 32 ec cd 3f b9 24 c1 27 e5 96 17 99 c4 68 a0 e7 73 9f e7 ed fc 48 be 19 3b 07 5f b4 7f 41 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 1b ea 59 24 9e 9f 46 58 d9 f8 00 41 eb 27 ce ac 03 81 f2 4e 7b
                                            Data Ascii: 7_u_?ZI,I1=LI<|7_u_?NLg11,dQZb[I3db'E~5g~uw_ko'"x~5'}N5my*&n|2?$'hsH;_AZbY$FXA'N{


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            130192.168.2.649886149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:42 UTC618OUTGET /img/tdirect_install.mp4?1 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept-Encoding: identity;q=1, *;q=0
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: video
                                            Referer: https://telegram.org/android
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            Range: bytes=0-
                                            2024-09-24 13:03:43 UTC374INHTTP/1.1 206 Partial Content
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:43 GMT
                                            Content-Type: video/mp4
                                            Content-Length: 4936900
                                            Last-Modified: Fri, 23 Apr 2021 11:25:16 GMT
                                            Connection: close
                                            ETag: "6082ae9c-4b54c4"
                                            Expires: Sat, 28 Sep 2024 13:03:43 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Content-Range: bytes 0-4936899/4936900
                                            2024-09-24 13:03:43 UTC16010INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 1f 8b 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 dc a4 68 c3 dc a4 68 c3 00 01 5f 90 00 11 da 50 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 1e dd 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 dc a4 68 c3 dc a4 68 c3 00 00 00 01 00 00 00 00 00 11 da 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 02 1c 00 00 03 b0 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                            Data Ascii: ftypmp42mp42mp41moovlmvhdhh_P@trak\tkhdhhP@$edtsels
                                            2024-09-24 13:03:43 UTC16384INData Raw: 65 3a 30 64 31 34 33 38 37 32 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 62 33 30 37 36 65 35 2d 62 32 31 33 2d 34 66 37 30 2d 38 33 63 65 2d 37 36 64 62 61 34 30 33 34 38 66 34 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 34 33 38 37 32 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 34 33 38 37 32 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72
                                            Data Ascii: e:0d143872f30720" stRef:maskMarkers="None"/> <rdf:li stRef:instanceID="xmp.iid:ab3076e5-b213-4f70-83ce-76dba40348f4" stRef:fromPart="time:0d143872f30720" stRef:toPart="time:0d143872f30720" stRef:maskMar
                                            2024-09-24 13:03:43 UTC16384INData Raw: 37 2d 66 65 33 66 2d 34 64 65 65 2d 62 37 62 65 2d 37 39 37 39 31 65 33 34 61 65 33 39 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 35 33 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 35 33 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 49 6e 67 72 65 64 69 65 6e 74 73 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 0a 20
                                            Data Ascii: 7-fe3f-4dee-b7be-79791e34ae39" stRef:fromPart="time:0d15360f30720" stRef:toPart="time:0d15360f30720" stRef:maskMarkers="None"/> </rdf:Bag> </xmpMM:Ingredients> </rdf:Description> </rdf:li> <rdf:li>
                                            2024-09-24 13:03:43 UTC16384INData Raw: 3e 0a 20 20 20 20 20 20 3c 64 63 3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 3c 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 78 6d 6c 3a 6c 61 6e 67 3d 22 78 2d 64 65 66 61 75 6c 74 22 3e 52 65 63 74 61 6e 67 6c 65 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 20 3c 2f 64 63 3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 0a 20 20 20 20 20 20 20 64 63 3a 66 6f 72 6d 61 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 61 64 6f 62 65 2e 61 66 74 65 72 65 66 66 65 63
                                            Data Ascii: > <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Rectangle</rdf:li> </rdf:Alt> </dc:title> </rdf:Description> </rdf:li> <rdf:li> <rdf:Description dc:format="application/vnd.adobe.aftereffec
                                            2024-09-24 13:03:43 UTC16384INData Raw: 67 63 0b d2 a4 90 7d f0 63 1a d8 d5 fe 69 fc 01 64 55 6f 84 2c bb 48 9f bb 1b 0b 6d 69 3b c4 81 85 a7 fd 89 2f b5 e0 02 d0 67 6d 1b bc a6 7c 1b 84 b9 de c3 d7 48 98 e1 76 68 0b 4c 6c 55 4a a5 f1 d0 2f 38 ca 97 e2 bf 15 df e3 64 9d 99 58 bf f6 49 36 9c 40 ba f9 a8 c7 c0 eb ad 5f 6f 02 f8 fa a7 16 d9 e3 a9 4d 5d 5d 1a 4e 4f ce 98 43 f8 04 a9 45 07 bb 25 ad 14 27 c0 8b 3c 73 9f 5e 81 bb 67 bb 75 a2 3c c6 7b 79 c8 ed a1 e8 ab 01 2a 0c 86 af 5e 9b 08 95 8f 0f bd 25 cc 81 c3 9e 5a 3f f6 a7 0a 2c 34 71 c9 25 6d 5d a8 0c 88 df 3a b0 37 a2 fa 03 e5 ea b7 2d 64 a2 be b3 b5 b3 f7 ed 3e 1a 79 a9 f5 22 89 21 38 c7 b9 1e f5 76 b7 64 e7 4a 73 5f 44 23 9b 1d 41 8b 5e 89 9a 46 56 cf 0b f0 97 e2 09 88 fc 08 3b c9 c2 95 b5 33 63 04 5b 50 53 81 cf af 9e d3 9f ac 75 c0 e9 bf
                                            Data Ascii: gc}cidUo,Hmi;/gm|HvhLlUJ/8dXI6@_oM]]NOCE%'<s^gu<{y*^%Z?,4q%m]:7-d>y"!8vdJs_D#A^FV;3c[PSu
                                            2024-09-24 13:03:43 UTC16384INData Raw: a2 5a 36 41 16 d0 1d 86 4b 52 c9 50 fc a3 57 31 59 51 8d ee 14 00 ce 51 32 c1 c9 72 68 2b 67 87 4d 0f e1 16 72 59 af cc 9f 1f ff 13 9d 8f b1 8b 04 0e 71 fb 56 9f f9 eb 98 a0 c7 32 a8 e4 ee 9f fd 5b 5b b5 4e 02 4b f1 05 83 99 03 f6 9d 96 1a 95 f2 7b df 14 44 49 bb f1 28 d4 f6 a2 f2 8f d6 ff e5 2e ce e0 7b fe 0a 00 63 15 0d fe b6 76 7b bc 9c a6 c6 f2 9e 33 f0 4e e7 32 f9 0d 4a fb bc 7b 4d 8f c2 c2 4f a5 5e 9d 24 43 2b ae e3 25 f8 9e 17 b8 3d 87 bb a2 10 6e 77 d8 57 34 05 1b 5d b0 58 dc 22 e3 8a 7d cc 3d 89 a6 d4 9c 8c 28 b7 b9 c6 9e 8c 54 5c c8 41 cb 50 5e 42 66 be 68 84 59 f2 6f 1a 19 fc d2 b6 59 1d e5 a5 e1 0e 01 05 4f 80 b3 e5 d0 84 16 07 ff d1 e2 81 bd c6 b5 a9 d0 f0 11 96 89 82 5a 56 fd b1 ba c1 4c 1e af b0 de 45 a8 41 d4 31 99 de 1d d6 89 19 f3 8a 3d
                                            Data Ascii: Z6AKRPW1YQQ2rh+gMrYqV2[[NK{DI(.{cv{3N2J{MO^$C+%=nwW4]X"}=(T\AP^BfhYoYOZVLEA1=
                                            2024-09-24 13:03:43 UTC16384INData Raw: c5 2b da 1a 78 ed af 90 58 fd 98 c0 cf 0d c9 d6 fe 65 4c 5b 45 4e 9b b5 c3 96 48 11 db 75 16 d4 0e 0c a6 a9 a5 2b ee b1 98 89 7a 5e 66 49 dc 16 6f f1 bc 63 cf 81 c8 44 8f 20 03 e2 81 86 b4 75 ab 29 67 f0 64 14 f9 ee 4a 9e 48 1f 99 dd 44 bb 9c 6a 97 53 2e 24 39 7a 17 1c b9 5e 6a f3 17 e4 78 a4 1d bf 3c 86 1f 3d 2c 86 47 e3 4b ae a7 02 7f a5 bb e6 83 9d ca 93 1a 01 70 fc ac bc 3e 5e 39 f7 2a bc 71 36 f6 2b a6 15 a7 62 ab 2d 32 45 83 8e 00 a0 19 29 ea 75 c8 22 2b ba 34 d1 f7 41 15 e9 ec ff db 0e a9 47 b7 db b9 3c 9d e0 3b 82 88 ad 4a 69 a0 50 d9 af 5f 93 5d bb ba ba 41 51 9d 1e 0b 32 11 8c 3c fd 7e 59 17 7c a5 93 9b f1 f5 5a 16 ac ea d1 0e 16 44 2e 8b 9d 1e 96 d5 68 5a 09 fa 6b a8 7c 23 31 9b 8b 36 21 a2 ed 10 55 3d b1 9a 6c 36 da 04 06 2a 41 f5 82 ab bf de
                                            Data Ascii: +xXeL[ENHu+z^fIocD u)gdJHDjS.$9z^jx<=,GKp>^9*q6+b-2E)u"+4AG<;JiP_]AQ2<~Y|ZD.hZk|#16!U=l6*A
                                            2024-09-24 13:03:43 UTC16384INData Raw: a3 6c 14 eb 4a 21 b8 dd 4c 3d 86 d9 51 c8 fc c6 cc ec a1 d3 ea d0 cc af 0c a3 f0 45 64 b4 86 82 7f 91 95 c3 df f5 f5 db d8 c8 1d e9 55 a8 57 ed 99 b3 a1 01 85 d5 6e 6f ad 3d 8e 53 db 1c 7d 07 be e4 3f 57 91 a3 97 7a 8a 43 5a 17 f7 3c 10 59 1d b2 b9 89 b9 88 e8 cc ca ba 46 0d 52 9b 2b 22 c6 e8 2f 7f 2a 63 a1 43 01 7c ab 51 55 2b 6f 5f af 42 5e 6c 73 77 17 b3 2f f4 ad 03 25 97 42 9b aa e5 d4 fe 2d 42 95 67 67 b3 83 dd e1 9d 13 bb 56 7b 5f 17 48 cd 5b c5 f9 74 dd 57 91 25 b6 cc 78 97 68 32 08 15 bb e3 ee 4c 68 3c 31 8e 1e 89 5c 79 a8 05 7a 17 7c ed cb f2 f7 da 87 1e 02 fa 1f 6b 45 d2 45 2b 18 0c 74 f8 e1 3d 9a e0 5b e3 b3 15 33 2b 34 4e cb 46 3d f7 73 d0 10 28 7c f3 48 c4 bf 4b 59 01 8d 9a db 47 b7 00 5e 0d 84 99 de 4b 28 5d af 9b 10 82 e4 85 3f 00 c0 51 ae
                                            Data Ascii: lJ!L=QEdUWno=S}?WzCZ<YFR+"/*cC|QU+o_B^lsw/%B-BggV{_H[tW%xh2Lh<1\yz|kEE+t=[3+4NF=s(|HKYG^K(]?Q
                                            2024-09-24 13:03:43 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2024-09-24 13:03:43 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            131192.168.2.649887149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:43 UTC665OUTGET /img/tdirect.jpg?1 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/css/telegram.css?241
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:43 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:43 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 34484
                                            Last-Modified: Tue, 13 Apr 2021 22:11:37 GMT
                                            Connection: close
                                            ETag: "60761719-86b4"
                                            Expires: Sat, 28 Sep 2024 13:03:43 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:43 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 01 68 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                            Data Ascii: JFIFHHLExifMM*i,h8Photoshop 3.08BIM8BIM%B~h,"s!1"AQ2aq# B
                                            2024-09-24 13:03:43 UTC16384INData Raw: 23 5a b5 4c bd 75 f2 0e bc 18 3e 88 04 fc fb ab fb 27 b2 ff 00 dd d1 ff 00 5b b2 ff 00 77 a3 b0 ff 00 77 a7 f8 15 df 05 ea 83 fa 9d 79 81 f2 e3 f6 3f 85 86 1a ad fc d0 6b f6 1e c6 94 21 5a 29 27 81 0d 3e e8 9a 2c a3 55 12 4e 27 d0 57 bc b2 27 82 a4 5d 1a 7f dd 8b ef fe 42 be e6 4a 4e 2a f5 4e 8f e8 ae 74 fe 52 6a fa 6e c0 1f d9 79 2a 72 69 fb 22 8c 45 73 53 4f cd fd d7 92 4e a1 24 b3 a8 2f 25 10 03 50 8f 82 68 2b dd 5f d9 3d 97 fe ee 8f fa dd 97 fb bd 1d 87 fb bd 3f c0 ae ea 13 cb cb 90 13 e6 3d 90 2b c1 f5 ee 09 c6 83 f5 b4 aa de e7 9c b3 4a 81 e4 ea fe 0a 69 99 1f 68 f5 0c 4b 09 a8 3f ab ee 1b 48 0d 56 af 68 fa 07 f6 96 9f f7 62 ff 00 87 bf fc 26 af bf a8 7a a6 8f e8 27 54 75 f4 7f e3 cb a7 c9 85 dc 4d 24 c4 7e d1 d1 e3 1a 69 dd 5f d9 3d 97 fe ed 8f fa
                                            Data Ascii: #ZLu>'[wwy?k!Z)'>,UN'W']BJN*NtRjny*ri"EsSON$/%Ph+_=?=+JihK?HVhb&z'TuM$~i_=
                                            2024-09-24 13:03:43 UTC2056INData Raw: 24 88 01 5e 65 ad 60 68 80 8e 19 59 c9 cb e3 17 cb 03 bd 09 3f 75 d1 e6 50 46 09 47 37 61 bc c0 35 03 e0 90 c5 de 4e cf 10 31 c8 b3 13 fb 54 73 62 79 7b f9 88 d5 52 f1 56 55 0a 5d e1 61 5f e5 35 fe 3b cb fe a4 ef ff 00 14 e9 04 0f a6 fc 26 3d d8 72 58 92 13 96 29 eb e3 e0 ab 95 31 be 47 f7 b8 bc 2f 3f d8 a7 1f f8 17 ca 45 f9 24 bc d2 82 db 5c 1a 8f ad 41 7c d4 37 92 d3 33 ac 74 32 b5 8f 08 d1 29 14 f4 d8 db fe 5b c6 ae ea df 0a b1 62 ce 49 c7 40 7f f5 60 ed f9 a1 70 d7 39 9e 9f 76 59 1a 21 4c 98 cc ed d9 04 cc 7f d1 63 1d b9 32 7e 7e 4a 09 02 0f c5 70 4f 10 fd dd d3 20 cf ec 15 25 46 15 1c a0 fc 2e 14 39 78 23 0c a5 9e af 2e 81 00 24 ba 4a c8 c9 cc 70 7f 96 1a 48 c3 42 98 7f 35 18 6d 48 8d bf e0 de d7 f8 ef 2f fa 91 4a ff 00 c5 f3 10 84 72 87 63 d9 59 04
                                            Data Ascii: $^e`hY?uPFG7a5N1Tsby{RVU]a_5;&=rX)1G/?E$\A|73t2)[bI@`p9vY!Lc2~~JpO %F.9x#.$JpHB5mH/JrcY


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            132192.168.2.649888149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:43 UTC426OUTGET /img/tdirect_install_cover.jpg?1 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:44 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:43 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 60385
                                            Last-Modified: Fri, 23 Apr 2021 11:25:16 GMT
                                            Connection: close
                                            ETag: "6082ae9c-ebe1"
                                            Expires: Sat, 28 Sep 2024 13:03:43 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:44 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 1c a0 03 00 04 00 00 00 01 00 00 03 b0 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 03 b0 02 1c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                            Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                            2024-09-24 13:03:44 UTC16384INData Raw: d3 44 60 ce 2e 1f ec 43 83 a8 c7 9e 1e e6 23 61 fd f3 cd 58 b1 e2 fc cd ff 00 ad ff 00 01 ec ad 6f b3 e3 ff 00 ca b1 ff 00 bf c3 fd aa 7c 3d 27 e3 ed 1f c5 7e 57 fc 8f 2f f8 0f d4 bd 3a 1f 91 cf d2 4f 7e 09 53 f2 1f 23 9b ad c9 ee 66 6b 5b ef f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc 90 db 95 f9 5f f2 3c bf ef e9 fa 37 d9 5a df d2 f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc ff 00 c5 0f ca ff 00 91 e5 ff 00 7f 4f 7d f6 56 b7 f5 3e 3f fc ab 1f fb fc 3f da b2 f0 f4 9f 83 b7 3f f1 43 f2 bf e4 79 7f df d3 ac 62 64 68 27 f7 6f e4 7f dd bf f6 23 fd e6 e3 e8 73 cf a8 1d 2d 54 bf ab d4 60 96 1c 87 14 fc 8d 2b 48 e0 c9 28 9c 91 89 a0 e2 c7 2c b3 18 e1 e4 b2 fd dc f9 10 2f db ff 00 62 3f de 6c e1 28 4b 6c c5 1e dc 58 a5 96 63 1c 3c 97 a9 e9 b2 60 c8
                                            Data Ascii: D`.C#aXo|='~W/:O~S#fk[j~_<7Zj~O}V>???Cybdh'o#s-T`+H(,/b?l(KlXc<`
                                            2024-09-24 13:03:44 UTC16384INData Raw: b4 41 10 c9 47 40 07 99 2e db 6e fc d1 a3 af e2 b5 6a af d7 fc dc db 7c 9a 29 5d 51 ab f6 64 1c 0b 96 ca ed 18 49 1a 8a 16 93 e4 43 c5 5d b9 96 8a ac 6a f6 e2 57 b2 af f4 7e 2c 24 c9 ee d3 9f ef 72 9a 7e 07 81 ff 00 7d dc db c9 91 12 7f 94 5a ad b6 60 50 0e 86 75 71 ff 00 24 79 7c d9 52 8d 49 e2 4f 6e 6a f8 f9 3f d3 77 29 fa 0b 53 f4 55 fc d2 ff 00 cb bf c3 fc ef e9 6d b5 1f c7 22 1d 68 1f df 52 3f e4 21 fa de 0b d0 8f d4 e8 ae f4 b4 bb 96 21 e8 14 71 fc 38 3a 0b d3 fe 02 0f fc 82 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc
                                            Data Ascii: AG@.nj|)]QdIC]jW~,$r~}Z`Puq$y|RIOnj?w)SUm"hR?!!q8:Kq/wQ$GKq/wQ$GKq/
                                            2024-09-24 13:03:44 UTC11573INData Raw: ef df ed 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 5a fa 92 49 e1 2c 9f 49 31 99 e9 3d 19 8f 4c 49 3c 0f d4 7c 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 4e fa 92 4c c7 c3 e0 c6 67 99 31 f4 31 2c 93 c3 e0 c6 64 7f 51 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 5b ea 49 33 1b 1f 18 93 64 cc b3 d3 e2 cf cb 62 e6 fe 9f e1 b0 f0 bf a7 f8 9d e7 91 f9 99 91 27 45 d6 e0 fa bf e2 7e 9b fa ff 00 9b 35 67 df e2 7e 8b f4 8f a3 75 fe 77 5f e5 fe df c3 fd 6b fd 8b f5 6f a9 27 8f 84 fc 22 78 c7 d1 06 7e f2 89 a7 17 35 27 7d 9c 1f 4e 35 ef 6d 79 8e 2a 1f 98 26 6e 7c 8e fd b2 32 ec cd 3f b9 24 c1 27 e5 96 17 99 c4 68 a0 e7 73 9f e7 ed fc 48 be 19 3b 07 5f b4 7f 41 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 1b ea 59 24 9e 9f 46 58 d9 f8 00 41 eb 27 ce ac 03 81 f2 4e 7b
                                            Data Ascii: 7_u_?ZI,I1=LI<|7_u_?NLg11,dQZb[I3db'E~5g~uw_ko'"x~5'}N5my*&n|2?$'hsH;_AZbY$FXA'N{


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            133192.168.2.649889149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:44 UTC412OUTGET /img/tdirect.jpg?1 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:44 UTC340INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:44 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 34484
                                            Last-Modified: Tue, 13 Apr 2021 22:11:37 GMT
                                            Connection: close
                                            ETag: "60761719-86b4"
                                            Expires: Sat, 28 Sep 2024 13:03:44 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:44 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 01 68 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                            Data Ascii: JFIFHHLExifMM*i,h8Photoshop 3.08BIM8BIM%B~h,"s!1"AQ2aq# B
                                            2024-09-24 13:03:44 UTC16384INData Raw: 23 5a b5 4c bd 75 f2 0e bc 18 3e 88 04 fc fb ab fb 27 b2 ff 00 dd d1 ff 00 5b b2 ff 00 77 a3 b0 ff 00 77 a7 f8 15 df 05 ea 83 fa 9d 79 81 f2 e3 f6 3f 85 86 1a ad fc d0 6b f6 1e c6 94 21 5a 29 27 81 0d 3e e8 9a 2c a3 55 12 4e 27 d0 57 bc b2 27 82 a4 5d 1a 7f dd 8b ef fe 42 be e6 4a 4e 2a f5 4e 8f e8 ae 74 fe 52 6a fa 6e c0 1f d9 79 2a 72 69 fb 22 8c 45 73 53 4f cd fd d7 92 4e a1 24 b3 a8 2f 25 10 03 50 8f 82 68 2b dd 5f d9 3d 97 fe ee 8f fa dd 97 fb bd 1d 87 fb bd 3f c0 ae ea 13 cb cb 90 13 e6 3d 90 2b c1 f5 ee 09 c6 83 f5 b4 aa de e7 9c b3 4a 81 e4 ea fe 0a 69 99 1f 68 f5 0c 4b 09 a8 3f ab ee 1b 48 0d 56 af 68 fa 07 f6 96 9f f7 62 ff 00 87 bf fc 26 af bf a8 7a a6 8f e8 27 54 75 f4 7f e3 cb a7 c9 85 dc 4d 24 c4 7e d1 d1 e3 1a 69 dd 5f d9 3d 97 fe ed 8f fa
                                            Data Ascii: #ZLu>'[wwy?k!Z)'>,UN'W']BJN*NtRjny*ri"EsSON$/%Ph+_=?=+JihK?HVhb&z'TuM$~i_=
                                            2024-09-24 13:03:44 UTC2056INData Raw: 24 88 01 5e 65 ad 60 68 80 8e 19 59 c9 cb e3 17 cb 03 bd 09 3f 75 d1 e6 50 46 09 47 37 61 bc c0 35 03 e0 90 c5 de 4e cf 10 31 c8 b3 13 fb 54 73 62 79 7b f9 88 d5 52 f1 56 55 0a 5d e1 61 5f e5 35 fe 3b cb fe a4 ef ff 00 14 e9 04 0f a6 fc 26 3d d8 72 58 92 13 96 29 eb e3 e0 ab 95 31 be 47 f7 b8 bc 2f 3f d8 a7 1f f8 17 ca 45 f9 24 bc d2 82 db 5c 1a 8f ad 41 7c d4 37 92 d3 33 ac 74 32 b5 8f 08 d1 29 14 f4 d8 db fe 5b c6 ae ea df 0a b1 62 ce 49 c7 40 7f f5 60 ed f9 a1 70 d7 39 9e 9f 76 59 1a 21 4c 98 cc ed d9 04 cc 7f d1 63 1d b9 32 7e 7e 4a 09 02 0f c5 70 4f 10 fd dd d3 20 cf ec 15 25 46 15 1c a0 fc 2e 14 39 78 23 0c a5 9e af 2e 81 00 24 ba 4a c8 c9 cc 70 7f 96 1a 48 c3 42 98 7f 35 18 6d 48 8d bf e0 de d7 f8 ef 2f fa 91 4a ff 00 c5 f3 10 84 72 87 63 d9 59 04
                                            Data Ascii: $^e`hY?uPFG7a5N1Tsby{RVU]a_5;&=rX)1G/?E$\A|73t2)[bI@`p9vY!Lc2~~JpO %F.9x#.$JpHB5mH/JrcY


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            134192.168.2.649890149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:46 UTC724OUTGET /blog/w3-browser-mini-app-store HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:46 UTC305INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:46 GMT
                                            Content-Type: text/html; charset=utf-8
                                            Content-Length: 25691
                                            Connection: close
                                            Pragma: no-cache
                                            Cache-control: no-store
                                            X-Frame-Options: SAMEORIGIN
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:46 UTC16079INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 42 72 6f 77 73 65 72 2c 20 4d 69 6e 69 20 41 70 70 20 53 74 6f 72 65 2c 20 47 69 66 74 69 6e 67 20 53 74 61 72 73 20 61 6e 64 20 4d 6f 72 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e
                                            Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Browser, Mini App Store, Gifting Stars and More</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" conten
                                            2024-09-24 13:03:46 UTC9612INData Raw: 30 33 39 39 2f 33 2f 30 55 6b 32 30 71 4c 59 6b 48 30 2e 34 30 35 39 32 30 31 2e 6d 70 34 2f 37 30 35 66 34 38 34 32 36 66 37 32 35 34 35 37 64 62 22 20 74 79 70 65 3d 22 76 69 64 65 6f 2f 6d 70 34 22 3e 0a 20 3c 2f 76 69 64 65 6f 3e 3c 2f 64 69 76 3e 0a 20 20 20 3c 70 3e 4a 75 73 74 20 69 6e 20 63 61 73 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 72 6f 70 20 69 74 20 6c 69 6b 65 20 69 74 27 73 20 68 6f 74 2e 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 65 6d 6f 6a 69 22 20 73 72 63 3d 22 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 69 6d 67 2f 65 6d 6f 6a 69 2f 34 30 2f 46 30 39 46 39 38 38 43 2e 70 6e 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 61 6c 74 3d 22 f0 9f 98 8c 22 20 2f 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c
                                            Data Ascii: 0399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db" type="video/mp4"> </video></div> <p>Just in case you need to drop it like it's hot. <img class="emoji" src="//telegram.org/img/emoji/40/F09F988C.png" width="20" height="20" alt="" /></p></div><


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            135192.168.2.649892149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:47 UTC715OUTGET /file/400780400839/1/8H1m6ZbmspE.278873/e02c014802f4174b96 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:48 UTC350INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:47 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 278873
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:47 GMT
                                            ETag: "a986510ee8e7578b88d6e6c28940e5d5c4d0b45c"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:48 UTC16034INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 04 38 04 38 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                            Data Ascii: JFIFHHCC88}!1AQa"q2
                                            2024-09-24 13:03:48 UTC16384INData Raw: cc ab 01 ff 00 84 b4 9f e7 01 ad fb 64 fe d6 a3 af ed 25 f1 bf 1f f6 53 bc 61 fd 35 7a 3d bb fe 7a 9f f8 13 ff 00 e4 87 fd 81 93 af f9 95 65 ff 00 f8 4b 4b ff 00 90 1b ff 00 0d 95 fb 59 f7 fd a4 fe 38 7e 1f 13 bc 63 ff 00 cb 7a 7f 59 a8 be 1a 95 53 ee a4 ff 00 cc 3f b0 b2 75 af f6 56 01 fa 61 68 af c7 90 3f e1 b2 bf 6b 1f fa 39 4f 8e 3f f8 73 bc 63 ff 00 cb 7a 3e b7 88 ff 00 9f f5 bf f0 25 fe 61 fd 89 93 7f d0 a7 03 ff 00 84 f4 3f f9 58 7f c3 65 7e d6 3f f4 72 9f 1c 7f f0 e7 78 c7 ff 00 96 f4 7d 6b 11 ff 00 3f eb 7d eb fc c3 fb 13 26 ff 00 a1 4e 07 ff 00 09 e8 7f f2 b0 ff 00 86 ca fd ac 7f e8 e5 3e 38 ff 00 e1 ce f1 8f ff 00 2d e8 fa d6 23 fe 7f d6 fb d7 f9 87 f6 26 4d ff 00 42 9c 0f fe 13 d0 ff 00 e5 61 ff 00 0d 95 fb 59 7f d1 ca 7c 71 ff 00 c3 9d e3 1f
                                            Data Ascii: d%Sa5z=zeKKY8~czYS?uVah?k9O?scz>%a?Xe~?rx}k?}&N>8-#&MBaY|q
                                            2024-09-24 13:03:48 UTC16384INData Raw: 21 a3 78 ba 2f 8a 5e 1e fd 8e a1 f0 ee a1 73 ac 43 ab 5b 5e 0d 7f 4b f0 55 ee 8f 63 e1 d6 f8 9b 73 e1 4b 1d 4d 22 b6 8f c3 77 7e 11 d2 e4 36 b0 c5 a6 6a 5e 23 7b 0f 3a 49 40 3f 0f 7f e0 ae bf f0 57 6f 10 fe df ff 00 f0 51 6d 17 f6 b1 f8 71 a4 bf 87 3e 1a fc 04 b9 f0 6f 87 bf 66 9f 09 78 a6 ce 3b b1 65 e1 9f 87 ba f1 f1 25 8e b1 e2 7d 17 cf 92 c7 ed be 2c f1 2b dd 6b 1a be 97 14 ad 0c 1a 74 b6 1a 3b cf 33 59 34 f2 00 57 ff 00 82 85 ff 00 c1 75 7f 6a 7f f8 28 4f ed 07 fb 29 7e d1 fe 2c f0 77 c2 cf 85 9e 37 fd 8f 5b 4e d5 fe 15 c1 e0 7d 1f 50 d4 b4 e9 3c 67 69 e2 4f 0e 78 b6 e3 c5 1e 20 8f c5 37 da a9 d5 16 e3 5c f0 a6 89 34 1a 13 85 d2 6d 2d 6d e5 b5 f2 67 37 77 53 4a 01 f5 10 ff 00 83 b4 3f e0 b4 f8 ff 00 92 e1 f0 b0 9c 75 ff 00 86 7d f8 53 c9 f5 ff 00 90
                                            Data Ascii: !x/^sC[^KUcsKM"w~6j^#{:I@?WoQmq>ofx;e%},+kt;3Y4Wuj(O)~,w7[N}P<giOx 7\4m-mg7wSJ?u}S
                                            2024-09-24 13:03:48 UTC16384INData Raw: b7 c7 fc 99 d7 c7 df fb 12 3f f7 31 a6 d7 9b 8f 84 56 1a ab 4a de eb 3f 4a e0 79 37 c4 f9 3d ff 00 e8 2a 4f ff 00 28 d6 3f 8e 86 ed fe ea ff 00 4a f9 15 fa b3 fa 92 3f 6b d5 fe 62 77 aa 8e eb d4 a9 6e cf f7 18 fd 92 3f e4 d5 7f 66 4f fb 37 af 83 3f fa ae bc 37 5b 4b 7f eb bb 15 1d 9f a4 3f 23 e8 6a 93 70 a0 0f 9f 3f 69 bf 8f 96 3f b3 5f c2 9d 4f e2 9e a3 e1 cb af 15 5b 69 ba 96 95 a7 1d 1e cf 51 8b 4b 9a 67 d5 6e 96 d9 24 17 93 5a 5e c6 8b 11 3b ca 98 0e ff 00 ba 19 4f 35 f7 5e 1f f0 55 6e 3e e2 1c 27 0f 61 f1 74 b2 fa 98 a8 d4 6b 17 5a 12 a9 4e 1c 89 bb 4a 11 6a 52 be da 34 79 19 de 6c b2 6c 0d 5c 6b a2 eb aa 71 bf 24 5f 2b 6e f6 4a ef 45 7e ee fb 1f 9f d6 9f f0 55 fb f9 f4 e8 75 e9 ff 00 64 bf 8b 89 e1 a9 62 17 27 5f b4 bc 9e ef 4f 36 84 64 5c c1 75 27
                                            Data Ascii: ?1VJ?Jy7=*O(?J?kbwn?fO7?7[K?#jp?i?_O[iQKgn$Z^;O5^Un>'atkZNJjR4yll\kq$_+nJE~Uudb'_O6d\u'
                                            2024-09-24 13:03:48 UTC16384INData Raw: f7 fe 7e ad 7f f2 2f ff 00 1b a0 03 fe 10 fb df f9 fa b5 ff 00 c8 bf fc 6e 80 0f f8 43 ef 7f e7 ea d7 ff 00 22 ff 00 f1 ba 00 3f e1 0f bd ff 00 9f ab 5f fc 8b ff 00 c6 e8 00 ff 00 84 3e f7 fe 7e ad 7f f2 2f ff 00 1b a0 03 fe 10 fb df f9 fa b5 ff 00 c8 bf fc 6e 80 0f f8 43 ef 7f e7 ea d7 ff 00 22 ff 00 f1 ba 00 3f e1 0f bd ff 00 9f ab 5f fc 8b ff 00 c6 e8 00 ff 00 84 3e f7 fe 7e ad 7f f2 2f ff 00 1b a0 03 fe 10 fb df f9 fa b5 ff 00 c8 bf fc 6e 80 0f f8 43 ef 7f e7 ea d7 ff 00 22 ff 00 f1 ba 00 3f e1 0f bd ff 00 9f ab 5f fc 8b ff 00 c6 e8 00 ff 00 84 3e f7 fe 7e ad 7f f2 2f ff 00 1b a0 03 fe 10 fb df f9 fa b5 ff 00 c8 bf fc 6e 80 0f f8 43 ef 7f e7 ea d7 ff 00 22 ff 00 f1 ba 00 3f e1 0f bd ff 00 9f ab 5f fc 8b ff 00 c6 e8 00 ff 00 84 3e f7 fe 7e ad 7f f2 2f
                                            Data Ascii: ~/nC"?_>~/nC"?_>~/nC"?_>~/nC"?_>~/
                                            2024-09-24 13:03:48 UTC16384INData Raw: 08 65 60 48 20 82 38 af 17 c4 5a 55 28 78 59 e1 7d 3a 91 95 3a 8b fb 56 32 8c 93 52 8b 8e 21 c5 a6 9e ab 54 7d 3f 84 58 aa 18 df 1b bc 61 c4 e1 aa c6 b6 1e ac f2 7a b4 e7 07 cd 09 46 78 44 e2 d3 d9 e9 67 a5 fb 1f ab 15 f8 19 fd 56 7e 41 fe dc 7f f0 51 ff 00 8d 3f b1 47 8c 2d ac b5 cf d9 7b 4c f1 87 c3 bd 79 9c 78 4f e2 3d 97 c5 0d 43 4f b0 d4 65 8d 5d e4 d2 f5 5b 1f f8 57 97 cb a2 eb 91 24 6f 23 58 bd f5 d4 53 40 a6 7b 4b a9 e3 59 36 7e e9 e1 77 84 19 2f 89 b4 aa 42 87 1a ac a7 35 a0 9b ad 96 d7 cb 61 55 a8 5e 29 4e 8c d6 3a 0e ac 1b 92 57 50 4d 35 66 93 3f 97 bc 6b f1 ff 00 89 bc 1f c4 d2 95 6e 00 59 ce 4b 88 97 2d 0c db 0f 99 4e 94 39 d2 93 95 3a f0 58 4a 8a 94 d4 62 de b2 b3 be 8c d9 fd 84 ff 00 e0 a1 1f 1a 7f 6d 7f 11 de 49 69 fb 31 e9 de 02 f8 61 a2
                                            Data Ascii: e`H 8ZU(xY}::V2R!T}?XazFxDgV~AQ?G-{LyxO=COe][W$o#XS@{KY6~w/B5aU^)N:WPM5f?knYK-N9:XJbmIi1a
                                            2024-09-24 13:03:48 UTC16384INData Raw: ed d7 ff 00 26 8b f1 d3 fe c4 b3 ff 00 a7 6d 3a be 3f 3f ff 00 91 4e 3b fe bd 47 ff 00 4e c4 fd 1b 83 ff 00 e4 a7 c8 ff 00 ec 22 5f fa 62 a9 fc 8a 7a d7 e4 93 f8 9f cb f2 3f a7 16 cf fa ea 80 f5 a9 1b dc ff 00 76 6f d9 07 fe 4d 33 f6 5e ff 00 b3 76 f8 27 ff 00 aa d7 c3 34 08 fa 26 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 3c 37 f6 9e ff 00 93 6a fd a1 7f ec 87 7c 58 ff 00 d4 0f 5f
                                            Data Ascii: &m:??N;GN"_bz?voM3^v'4&((((((((((((((((((((<7j|X_
                                            2024-09-24 13:03:48 UTC16384INData Raw: d7 97 cb b4 f1 96 87 ab 78 7a 65 32 6c 49 27 65 8a f6 d3 70 3c 48 c2 5b 62 a8 9d 77 3e 41 18 39 fc 03 e9 23 92 7f 6b 78 73 8b c4 46 37 a9 95 e2 29 63 22 ec 9b 51 d6 13 b3 7b 69 2d 5e ba 69 63 fa 7f e8 9d c4 72 c8 bc 53 cb e8 dd aa 79 a5 2a 98 29 c5 36 93 e7 6a 69 b4 b7 d6 3a 5f fc cf ea 64 74 1f 4a ff 00 34 95 d2 d7 56 7f b0 fb ea 2d 30 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 f0 df da 7b fe 4d ab f6 85 ff 00 b2 1d f1 63 ff 00 50 3d 7e b4 a5 fc 48 fa af cc 4f 63 fc 20 6a 1e ef d4 61 48 0f ea 2b f6 24 62 3f 65 7f 83 18 3f f3 2d de 7f e9 ff 00 58 af eb 9e 00 ff 00 92 53 29 ff 00 af 72 ff 00 d3 92 3f 31 cf 7f e4 6b 5f d5 7f e9 27 e9 8f c3 06 27 c2
                                            Data Ascii: xze2lI'ep<H[bw>A9#kxsF7)c"Q{i-^icrSy*)6ji:_dtJ4V-0((((((({McP=~HOc jaH+$b?e?-XS)r?1k_''
                                            2024-09-24 13:03:48 UTC16384INData Raw: 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 06 3a 24 8a c8 ea ae 8c 0a b2 30 0c ac a4 60 ab 29 c8 2a 41 20 82 30 41 c1 a5 aa 94 64 9b 8c a2 ee a5 1d 25 75 aa 77 df 4f 22 65 08 54 5c b5 23 19 c5 e8 e3 34 a5 1b 3d 1a b3 d2 cd 6e 7e 59 fe d6 7f f0 4c 1f 86 7f 1c 26 d4 3c 67 f0 c5 ec fe 18 fc 47 ba 32 5c 5d ad bd b3 7f c2 23 e2 2b a6 cb 17 d4 b4 b8 3f e4 19 79 2b 7f ac d4 34 b4 41 23 13 25 cd a5 c4 a4 b9 fe 80 f0 df c7 9e 21 e0 e8 c3 2d cc ef 9c e4 ea 4a d1 ac f9 b1 98 78 db 97 f7 55 9b bc e2 b4 b4 26 fd 1d b4 3f 97 7c 60 fa 31 f0 af 1e 4a b6 6d 91 c2 9e 47 c4 15 23 37 2a b4 15 b0 78 9a 97 72 4e b5 18 ae 58 4a 4e eb 9e 29 76 b1 fc f6 7c 6c fd 99 be 35 fe cf 9a ab e9 bf 13 fc 0d ab 68 b6 ad 33 43 63 e2 18 61 7b ff 00 0c
                                            Data Ascii: ((((:$0`)*A 0Ad%uwO"eT\#4=n~YL&<gG2\]#+?y+4A#%!-JxU&?|`1JmG#7*xrNXJN)v|l5h3Cca{
                                            2024-09-24 13:03:48 UTC16384INData Raw: bf 7c 03 ff 00 b2 a3 ac 7f ea 3a d4 2e a2 5b 9c 3f fc 1b 35 ff 00 24 f3 f6 9d ff 00 b1 cf c1 bf fa 63 b9 a1 ed f3 09 74 3f a2 9f da 1f 46 d7 7c 43 f0 23 e3 06 87 e1 81 29 f1 06 ad f0 df c6 1a 7e 8e b0 b1 59 9b 50 ba d1 2f 22 b6 58 88 e7 cc 67 6d aa 00 2c 49 0a a0 92 05 60 73 9f e7 59 fb 0d fc 5b f0 9f ec dd fb 65 7c 19 f8 a5 f1 53 4e 9a 6f 0b fc 3f f1 f7 99 e2 c8 24 b3 6b ab bd 35 3c bb dd 26 e7 50 fb 0f 96 f2 cb 73 a3 5d 5c 0b e3 0c 71 f9 e1 ed 58 44 04 a1 45 6e b6 5e 9f a1 d0 be 15 e8 be 47 f7 8b a9 ff 00 c1 50 7f 60 1d 1f c0 63 e2 15 cf ed 57 f0 7a 7d 0d ac 96 fe 2d 3b 4f f1 5d 96 a9 e2 e9 83 a0 61 67 17 82 34 f6 b8 f1 67 f6 90 6c c7 25 83 68 eb 71 0c 99 f3 d2 34 05 eb 19 6e cc 65 bb 3f 86 6f f8 29 4f ed 55 e1 7f db 2b f6 b5 f1 ef c6 cf 05 68 fa 8e 8b
                                            Data Ascii: |:.[?5$ct?F|C#)~YP/"Xgm,I`sY[e|SNo?$k5<&Ps]\qXDEn^GP`cWz}-;O]ag4gl%hq4ne?o)OU+h


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            136192.168.2.649891149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:47 UTC665OUTGET /img/link-icon.png HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/css/telegram.css?241
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:48 UTC336INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:47 GMT
                                            Content-Type: image/png
                                            Content-Length: 910
                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                            Connection: close
                                            ETag: "5a05e7c6-38e"
                                            Expires: Sat, 28 Sep 2024 13:03:47 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:48 UTC910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 49 44 41 54 78 da b4 97 7f 64 94 71 1c c7 ef 9e 5d 51 e2 b8 c4 38 c6 b8 54 b2 c4 32 96 d6 d2 44 63 fa 23 45 fa c5 32 51 ff 94 fd d5 3f fd df 3f d1 1f 29 4d 94 a2 1f 9a 88 9b 9b d6 ad a3 29 4d 29 1b d7 56 63 9a 8e 88 23 9b 8e e5 d4 fb 9b f7 c3 a7 8f ef 73 cf f3 dc 3d f7 e5 e5 ee be 77 f7 dc eb f9 7e 3f 3f be 17 df 7a eb 5b ac 89 63 0b c8 80 79 b0 60 fb c0 a7 b3 e9 7f 8f 4e 13 7e 7c 03 b8 01 7e 81 39 90 05 5f c0 32 b8 0a d6 d9 be 14 b5 48 37 98 01 e7 2c 3f 68 04 87 c1 07 d0 d1 4c 91 5e 90 07
                                            Data Ascii: PNGIHDR"":GgAMA7tEXtSoftwareAdobe ImageReadyqe< IDATxdq]Q8T2Dc#E2Q??)M)M)Vc#s=w~??z[cy`N~|~9_2H7,?hL^


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            137192.168.2.649896149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:48 UTC683OUTGET /img/emoji/40/F09F988C.png HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:48 UTC337INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:48 GMT
                                            Content-Type: image/png
                                            Content-Length: 3096
                                            Last-Modified: Fri, 01 Nov 2019 00:04:50 GMT
                                            Connection: close
                                            ETag: "5dbb76a2-c18"
                                            Expires: Sat, 28 Sep 2024 13:03:48 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:48 UTC3096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 0b df 49 44 41 54 78 01 cd 96 03 74 24 d9 df 40 ef 7b 85 66 92 0e 27 4e 36 bb 63 cf fc 6d db b6 6d db b6 6d db b6 3d 5c 6b 1c 3b dd 69 14 1e be fa 4f d7 39 3b 5a 7d be e7 dc 52 d0 f7 14 7e d5 fc 7f c6 82 14 96 ff 1a 3f ff d0 3d 33 5d b1 ee 41 da 4e e9 db 22 80 d5 d4 84 65 71 75 59 cd 01 01 ff 05 c4 ef df 70 07 6e 2c 5e ce eb 2f f9 d5 db 97 8a 2b b7 2d 14 cb db b2 f9 c6 b0 93 d7 25 e9 90 01 84 d1 04 ba 2e cb 61 2d 3b 5e af b6 5c b4 50 2b fd 79 31 2a fc 11 98 b8 f1 81 ef bc e1 81 59 cc c6 de ec f4 13 ba 3a e7 1e 58 ec ae ae a5 bb 05 4a c3 50 18 81 4c 2f c8 16 10 02 74 15 a2 39 a8 1e 87 95 13 b0 b0 42 75 2e 7b 64 7e b1 ff 07 33 8d de 2f 00 17 df e0 c0 bf
                                            Data Ascii: PNGIHDR((mIDATxt$@{f'N6cmmm=\k;iO9;Z}R~?=3]AN"equYpn,^/+-%.a-;^\P+y1*Y:XJPL/t9Bu.{d~3/


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            138192.168.2.649895149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:48 UTC718OUTGET /file/400780400346/3/NOf3lfu8nKg.39230.png/f6013fe739459ea486 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:48 UTC348INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:48 GMT
                                            Content-Type: image/png
                                            Content-Length: 39230
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:48 GMT
                                            ETag: "ca1f9ee305cd321d37ac56af52f1c0d77443df28"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:48 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ed 9d 77 58 54 67 d3 87 47 8d 1a 35 89 bd 77 4d 62 ca fb a6 7c 69 6f 7a 8f 29 c6 18 93 a8 89 1a 4d 34 f6 de 15 1b bd 17 2b 82 22 28 55 45 7a ef 1d 76 51 11 2c 28 88 02 4a 11 b0 2b e7 3c 73 ce 71 bf 3f 9e 5d d8 4a 2f 8b 39 cf 75 cd 65 a2 db e1 dc 3b 33 bf 29 00 e2 11 8f 78 c4 23 1e f1 88 47 3c e2 11 8f 78 1a 73 1c a4 ff 01 fb cc 85 60 2f 31 00 7b e9 2a b0 cb fc 15 1c a4 ef 80 43 fa 60 90 c9 3a 89 1f 90 78 c4 23 9e 27 14 7c 92 14 b0 97 ca 74 9a 9d 84 01 3b 49 1e d8 4b a2 c1 4e e2 02 b6 d2 ed 60 2f 99 0b b6 a7 3e 87 5d a7 c6 c3 8e f3 dd c4 0f 52 3c e2 11 4f c7 3a 76 19 5f 80 9d
                                            Data Ascii: PNGIHDR@@bKGDIDATxwXTgG5wMb|ioz)M4+"(UEzvQ,(J+<sq?]J/9ue;3)x#G<xs`/1{*C`:x#'|t;IKN`/>]R<O:v_
                                            2024-09-24 13:03:48 UTC16384INData Raw: 84 69 6d e3 4f f6 34 3f fa ad 35 2d b3 69 2c b4 fe 67 44 43 ec 1f 6c a8 7d 63 49 05 a7 66 80 b0 f7 3c 57 7c d5 33 93 7b de 31 51 ab 58 f2 fc 4f 1b 45 00 8a 00 7c 32 00 f8 eb 8a 35 dc ac 4d db 5a 0f 80 8a f0 77 cd 51 b9 f8 11 44 06 ee 09 65 14 25 2f f3 4f c4 51 08 19 fb 52 50 ac 3a 4a e1 b7 d5 47 b5 38 da 26 88 02 cc 29 92 85 83 51 04 9c 23 09 1c 8a a2 30 db 1d aa 99 9b 53 b2 01 fb 43 99 8f 7c e2 d8 2e 87 22 19 38 12 47 c0 25 86 05 b7 58 02 4e 51 2c ec 0b 53 bd bd b9 9f 22 8c a5 61 f6 0a 37 02 db 7d 08 d8 05 11 70 8b 25 e0 99 c0 fa a4 4a 6a 72 97 7d 03 d3 18 f0 4f 21 14 82 89 04 0e 44 12 d8 1b a6 3d 97 f9 b7 33 c2 f4 3d 14 76 7f d6 84 ee aa e1 bd 36 9b 7f 88 86 f5 7f 3a d2 7a c8 a9 0e 1c 4c b2 e5 e0 27 3b 84 d9 fb b1 a6 3c 47 71 fb d9 8e f4 df 9b 11 72 8f
                                            Data Ascii: imO4?5-i,gDCl}cIf<W|3{1QXOE|25MZwQDe%/OQRP:JG8&)Q#0SC|."8G%XNQ,S"a7}p%Jjr}O!D=3=v6:zL';<Gqr
                                            2024-09-24 13:03:48 UTC6810INData Raw: d4 3c c6 68 a7 3c ad e1 77 f7 1f dd 70 ce 0e 0b 11 80 22 00 db 10 80 a5 46 a8 53 e9 bd fc 99 08 bf 16 36 e6 ec 04 2c 48 78 1b 13 83 be 40 4f 8f 29 68 b1 e7 4f 5c 66 b2 0c 7f 5a bf 05 df 5e 60 8e 83 f5 59 bc f9 2b 04 9f 5d 15 87 03 76 64 e0 30 bb 73 38 c6 a5 00 5f 3c 4e c5 9b b7 33 ea 17 6f 5e 0d bf 83 bd d7 24 e8 7c 6f 9f 2c df d5 26 f0 13 01 28 02 90 02 30 ff 1b 94 09 04 b5 76 75 5c 99 24 c2 4f 4f c4 1b bb fd 7f a8 8a 37 d3 76 63 a7 ef f4 50 bc 99 e2 83 dd fe 0c c2 67 96 c7 e0 40 e3 53 f8 df 98 fb 38 cc ee 1c f6 df 9e 8e dd ff 0a a9 f3 f5 8e 9e e9 8c 7f 1b 9a 8b 00 14 01 d8 66 00 64 65 8f 4e 6b f7 fe 8a 57 88 f0 d3 73 23 1e 83 d9 1b 16 a3 31 63 e7 6b e8 bb e9 53 74 58 3d 19 d7 2f f9 13 7f ff 6b 05 be 3e c3 1c 9f 99 e2 8a f0 fd 51 fd 83 a4 16 1b f0 ab 0b
                                            Data Ascii: <h<wp"FS6,Hx@O)hO\fZ^`Y+]vd0s8_<N3o^$|o,&(0vu\$OO7vcPg@S8fdeNkWs#1ckStX=/k>Q


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            139192.168.2.649894149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:48 UTC715OUTGET /file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:48 UTC350INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:48 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 436803
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:48 GMT
                                            ETag: "cb36bde59188516f11a18472e0fa457edab02e40"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:48 UTC16034INData Raw: ff d8 ff e1 1c 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 37 3a 33 31 20 31 31 3a 35 31 3a 33 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 b0 a0 03 00 04 00 00 00 01 00 00 02 c7 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                            Data Ascii: "ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:07:31 11:51:39"
                                            2024-09-24 13:03:48 UTC16384INData Raw: 6b 6b 6b 9d fb 9b d5 3a b2 f0 d9 6d 5b b3 28 a8 6d ae f2 5f 60 00 56 e7 34 32 cd df 43 65 9f e0 ff 00 d2 7e 62 0e 77 54 e9 dd 47 ea bd 94 e5 de e1 93 66 1b 5e 1b 79 70 69 bd ac 6d ad d8 ef e6 fd d7 d7 f9 eb 8f c8 73 6d c5 af 18 ea e1 e8 62 36 4c 91 5d 0f bf 29 ad fe cd 5e 82 ad 2c 10 15 ea e9 7f e2 b6 31 89 48 1e f7 47 ea fa 0d b6 d1 94 0d 98 77 32 f0 4b db 59 ab 73 83 88 71 3b 5a e0 dd 9f 9f fb c8 8f fa d5 d1 37 5b 55 56 d9 6d 98 84 fa c5 b5 3f 6b 1c 09 6e cb 2c 23 6e fd cd 59 d4 75 4f b3 60 b2 9c 21 59 c5 c6 c6 6b 45 70 db 19 35 b2 5d 70 db fe 15 cf 1f ce ee fe c7 e7 ae 7f a4 50 07 47 ae 1e ff 00 56 e1 be f3 20 34 fe 7c 3f 73 5d ea ef 7b fd 4d fb ff 00 42 a4 11 11 3a 1f 9b 7e 9b 7f 8c c7 42 51 24 df a4 d4 7f c2 ee ed e4 7d 6b c4 cf 69 c4 b4 5b 8f 8c e6
                                            Data Ascii: kkk:m[(m_`V42Ce~bwTGf^ypimsmb6L])^,1HGw2KYsq;Z7[UVm?kn,#nYuO`!YkEp5]pPGV 4|?s]{MB:~BQ$}ki[
                                            2024-09-24 13:03:48 UTC16384INData Raw: 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 32 35 44 41 34 34 37 42 31 38 33 44 41 35 35 35 30 44 37 30 35 44 31 32 43 35 43 33 39 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 36 32 42 30 46 34 30 37 45 42 43 46 44 34 41 30 34 30 37 34 34 43 46 36 35 46 35 45 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 46 46 35 39 32 37 41 45 30 44 39 31 44 30 43 37 45 46 36 32 36 41 45 30 45 39 36 35 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 41 38 41 38 46 35 42 43 45 34 43 30 32 34 36 43 31 45 35 30 38 38 33 32 31 33 43 45 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 36 30 41 41 39 32 39 31 33 34 37 39 33 42 39 42 36 35 34 43 43 44 36 39 30 45 33 39 43 31 33 3c 2f 72
                                            Data Ascii: 8D</rdf:li> <rdf:li>B25DA447B183DA5550D705D12C5C3987</rdf:li> <rdf:li>B362B0F407EBCFD4A040744CF65F5E2E</rdf:li> <rdf:li>B3FF5927AE0D91D0C7EF626AE0E96571</rdf:li> <rdf:li>B4A8A8F5BCE4C0246C1E50883213CEB2</rdf:li> <rdf:li>B60AA929134793B9B654CCD690E39C13</r
                                            2024-09-24 13:03:48 UTC16384INData Raw: 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 65 64 66 66 64 32 66 2d 61 34 38 36 2d 31 31 37 62 2d 39 32 37 37 2d 65 62 36 38 35 65 33 39 66 33 63 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 66 38 38 31 62 66 64 2d 38 34 38 39 2d 31 31 37 63 2d 38 38 34 39 2d 62 35 32 64 62 65 30 38 63 30 62 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 66 62 34 65 37 32 38 2d 65 66 64 61 2d 31 31 37 61 2d 62 32 31 61 2d 64 30 61 33 33 31 31 35 66 37 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64
                                            Data Ascii: 02</rdf:li> <rdf:li>adobe:docid:photoshop:3edffd2f-a486-117b-9277-eb685e39f3cb</rdf:li> <rdf:li>adobe:docid:photoshop:3f881bfd-8489-117c-8849-b52dbe08c0b5</rdf:li> <rdf:li>adobe:docid:photoshop:3fb4e728-efda-117a-b21a-d0a33115f726</rdf:li> <rdf:li>adobe:d
                                            2024-09-24 13:03:48 UTC16384INData Raw: 36 38 36 35 33 30 2d 37 31 33 62 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 38 37 37 35 37 66 30 2d 39 33 30 66 2d 31 31 65 37 2d 39 34 37 38 2d 64 37 66 32 33 31 31 66 61 30 62 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 38 63 36 39 66 31 35 2d 64 37 39 31 2d 31 31 37 61 2d 39 33 65 63 2d 39 31 30 39 32 30 36 64 37 39 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 30 65 66 39 66 34 2d 30 31 34 62 2d 31 31 37 63 2d 38 61 33 31 2d 61 31 30 37 31
                                            Data Ascii: 686530-713b-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:987757f0-930f-11e7-9478-d7f2311fa0bf</rdf:li> <rdf:li>adobe:docid:photoshop:98c69f15-d791-117a-93ec-9109206d7958</rdf:li> <rdf:li>adobe:docid:photoshop:990ef9f4-014b-117c-8a31-a1071
                                            2024-09-24 13:03:48 UTC16384INData Raw: 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 39 38 62 63 35 32 39 2d 30 31 66 65 2d 65 35 34 35 2d 38 35 36 66 2d 65 61 38 39 66 64 36 63 33 65 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 39 65 39 38 30 36 36 2d 37 31 64 65 2d 61 33 34 66 2d 39 32 35 61 2d 62 63 36 39 61 62 30 36 63 36 62 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 30 35 31 65 32 39 2d 30 30 30 63 2d 31 65 34 39 2d 61 33 35 62 2d 37 65 63 61 37 33 37 33 34 30 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68
                                            Data Ascii: <rdf:li>adobe:docid:photoshop:e98bc529-01fe-e545-856f-ea89fd6c3e04</rdf:li> <rdf:li>adobe:docid:photoshop:e9e98066-71de-a34f-925a-bc69ab06c6bc</rdf:li> <rdf:li>adobe:docid:photoshop:ea051e29-000c-1e49-a35b-7eca73734026</rdf:li> <rdf:li>adobe:docid:photosh
                                            2024-09-24 13:03:48 UTC16384INData Raw: 33 36 34 32 2d 61 31 36 33 2d 64 39 61 30 35 66 66 33 31 63 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 39 44 36 30 32 34 46 45 41 46 32 31 31 45 33 39 44 42 42 46 32 35 36 43 44 34 32 39 38 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 44 33 42 38 34 45 42 31 37 32 30 36 38 31 31 38 30 46 31 43 43 42 34 34 34 42 45 36 32 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 63 30 66 65 63 34 2d 30 31 36 36 2d 61 39 34 38 2d 61 33 30 39 2d 38 64 64 64 66 66 64 32 32 34 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 65 62 35 61 34 63 2d 30 35 34 61 2d 36 33 34 35 2d 61 34 30 61 2d 37 31 31 34 61
                                            Data Ascii: 3642-a163-d9a05ff31c95</rdf:li> <rdf:li>xmp.did:29D6024FEAF211E39DBBF256CD42988C</rdf:li> <rdf:li>xmp.did:2D3B84EB1720681180F1CCB444BE6254</rdf:li> <rdf:li>xmp.did:2ac0fec4-0166-a948-a309-8dddffd22446</rdf:li> <rdf:li>xmp.did:2aeb5a4c-054a-6345-a40a-7114a
                                            2024-09-24 13:03:48 UTC16384INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 65 66 31 36 63 36 36 2d 63 33 64 62 2d 61 39 34 65 2d 61 37 62 32 2d 65 62 64 62 64 32 63 62 39 38 61 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 31 31 31 34 61 33 2d 38 65 31 32 2d 63 62 34 61 2d 39 61 65 61 2d 65 66 61 62 33 63 34 31 37 39 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 34 61 39 33 30 66 2d 37 64 35 36 2d 66 30 34 62 2d 39 37 32 65 2d 65 66 65 64 66 37 61 66 63 31 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 37 61 35 34 63 31 2d 39 39 66 66 2d 36 37 34 63 2d 61 39 33 65 2d 62 36 64 33 62 35 33 32 38 64 66 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                            Data Ascii: f:li> <rdf:li>xmp.did:aef16c66-c3db-a94e-a7b2-ebdbd2cb98ab</rdf:li> <rdf:li>xmp.did:b21114a3-8e12-cb4a-9aea-efab3c417924</rdf:li> <rdf:li>xmp.did:b24a930f-7d56-f04b-972e-efedf7afc1c1</rdf:li> <rdf:li>xmp.did:b27a54c1-99ff-674c-a93e-b6d3b5328df8</rdf:li> <
                                            2024-09-24 13:03:48 UTC16384INData Raw: 00 87 de f9 db cb 7e 58 d5 7c fb a8 ea 1a 96 a1 a8 3c 70 ab f3 d4 f5 79 bf 78 ef 2b ee 15 6a 40 27 e9 a0 1f 46 75 fa ed 7e 3e cf c7 18 c6 3b f4 88 db 6f c7 cd e4 b4 7a 2c 9a e9 ca 52 96 dd 4f 3d d2 3d 5f 4d d4 fc 9b e6 06 b6 17 1c 6f 74 e9 12 6b 3b d8 f6 0c a7 e2 47 03 dc 6c 47 cc 66 4e 9f 36 3d 6e 0e 2a f4 cb 62 3e f0 e3 67 c3 3d 1e 6e 1b de 3b 83 f7 17 d9 5e 45 d7 3f 49 5b e9 d7 24 04 8f 5b b2 5b 92 83 a2 cf 18 01 c0 1e f5 3f f0 39 e7 da cc 1e 0e 59 43 f9 a6 be 0f 7b a1 cf e2 e3 8c bf 9c 2f e2 cf da ee d8 10 be ba 02 4f 10 6b b5 7c 2b d2 b9 8a 1c de 20 eb 89 3d 28 26 93 f9 11 9b ee 18 56 46 83 e1 ef cd 3b f7 ff 00 95 81 a8 cd 6f 21 59 34 b5 b3 86 19 06 c5 5e de 08 ce df 26 ce fb b1 31 0f c9 44 1e 52 bf b4 97 80 ed 9c 87 f3 92 23 f8 6b ec 01 f5 6f 96 2f
                                            Data Ascii: ~X|<pyx+j@'Fu~>;oz,RO==_Motk;GlGfN6=n*b>g=n;^E?I[$[[?9YC{/Ok|+ =(&VF;o!Y4^&1DR#ko/
                                            2024-09-24 13:03:48 UTC16384INData Raw: e6 c5 c7 cc 9f d0 83 0b 60 76 90 5f 69 57 57 8d 73 3d 64 ba 97 92 49 19 21 59 05 68 7d 8e fb 8e d9 ab d5 67 96 39 88 8b 14 1c 71 03 02 6d 55 22 93 cc 1a 84 d6 d0 48 d2 a0 55 4b 9b 8a ec 94 3b ee 7f ce b9 b9 ec f9 ca 81 2c 28 ce 5b 3d 83 4d d3 ed 6d 22 48 ad 2d d2 35 40 37 a5 58 d3 b9 63 b9 39 b9 89 32 dd ba 80 4d d6 42 a4 d7 e4 46 58 25 48 a5 5e 60 d0 8e bd f2 5c 56 8a 54 53 5c 90 55 6c 9a 1d 8a bb 05 ab 58 ab 78 55 d8 ab b1 57 ff d4 fb f9 8a b4 71 55 84 9e 98 50 a7 c4 b1 df 61 86 d1 4b 8e c2 98 12 a4 d8 55 07 2c d0 c6 09 79 51 07 8b 30 03 f1 38 58 b0 fd 77 55 d3 94 c7 5b d8 6a a1 aa 03 54 f6 f0 c9 02 18 c9 f3 ce a5 32 bd e5 ec 88 d5 46 77 65 6f 62 d5 19 05 79 df 9f dc 7f 84 6d bf ed ae 9f f5 0f 26 10 d5 93 93 d8 34 8f cc ef cb 37 f2 97 94 74 ad 47 cd 66
                                            Data Ascii: `v_iWWs=dI!Yh}g9qmU"HUK;,([=Mm"H-5@7Xc92MBFX%H^`\VTS\UlXxUWqUPaKU,yQ08XwU[jT2Fweobym&47tGf


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            140192.168.2.649893149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:48 UTC714OUTGET /file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00d HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:48 UTC349INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:48 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 46714
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:48 GMT
                                            ETag: "cf00eec8e3aff01241c0774d0c8d8255ca7069cb"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:48 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 07 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cc 65 f3 a0 00 10 00 01 00 48 80 00 00 31 00
                                            Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"3eH1
                                            2024-09-24 13:03:48 UTC16384INData Raw: b6 40 b3 1a 93 14 b5 46 3e 1e ae ca fa 6a 0f 45 a9 71 7b 57 dc 49 15 65 78 92 0c 92 45 71 4c 32 35 6f 36 a1 a1 ff 00 6a 5c d1 b4 9e 6e 8f b2 ef a4 6e e7 35 73 70 2d 23 eb 91 a9 52 4b 87 2c 4f 69 34 04 76 f1 1c db 20 37 92 6a 5c 4e 7b d9 4c 56 60 aa 74 c9 50 61 91 6e 67 1a df a4 b6 fa 38 7c 2e 8c 85 06 46 af 30 ab 9b 07 da c0 cc 57 ac 56 19 74 f7 10 12 e3 26 07 2a 8a 47 42 08 34 7c 20 19 79 c5 23 6a 50 7e cb 1d 6d a7 a0 73 d6 31 88 6d 55 e0 84 f8 00 1c cf 5d 1e 4b 6e 04 7d 95 67 c1 f7 8f 9b 6f 38 3e f0 ab 8e 0c 9d 9c b6 de 4d 07 b3 5f 97 2e 29 39 8a 02 80 ef 7a d2 03 13 57 12 64 4b 33 76 0a 49 65 95 f4 ad 58 58 64 03 cb bc d2 c2 99 78 a2 a7 b4 86 45 20 a0 ab db 51 6f 75 90 1b 8d 61 33 98 5c 2b 1d cf 42 ad e4 d6 b9 1e 71 f6 46 77 b7 c7 3e 1a 55 fd ce de 72
                                            Data Ascii: @F>jEq{WIexEqL25o6j\nn5sp-#RK,Oi4v 7j\N{LV`tPang8|.F0WVt&*GB4| y#jP~ms1mU]Kn}go8>M_.)9zWdK3vIeXXdxE Qoua3\+BqFw>Ur
                                            2024-09-24 13:03:48 UTC14295INData Raw: 44 28 ec 5a e7 73 d9 9d 30 c8 82 2a 4d d2 0f 5a d6 09 6d ff 00 a6 8a 57 1d 83 fc 03 1a b0 61 21 b9 8c 66 a7 c7 e4 67 76 0a 19 89 0a 32 00 f4 55 8d 94 97 93 04 51 e0 83 e1 1a 44 54 45 45 19 00 32 15 7b e4 77 3e c9 b9 60 e0 c7 d9 56 7c 1f 78 f9 b6 eb 83 fb 8a 9f 83 27 67 2d 97 92 5b fb 35 e5 65 0c 08 23 30 6b 16 c0 5a 12 66 b7 19 a7 4a 51 cc 3e 54 79 cd 30 3c e2 ac 48 37 50 75 eb 15 78 08 b8 98 74 6d 0d 45 c5 22 84 65 d7 99 89 ea 51 99 ab 0c 08 bb a4 d7 3e 20 e6 4a 00 00 00 1f e0 04 03 b8 8a 9f 06 b2 98 96 d2 50 9f 46 93 01 b3 53 9b 34 8d 51 43 14 28 12 34 0a 3a 87 25 ef 91 dc fb 26 e5 83 83 1f 65 59 f0 7d e3 e6 db ae 0f ee 2a 7e 0c 9d 9c b6 5e 49 6f ec d7 ec e2 18 2d 8d e1 2e 06 87 03 c7 5a b9 ee 7a fa 1c ca 01 2a d4 96 97 31 ee 78 24 1d aa 6a ce 37 17 70
                                            Data Ascii: D(Zs0*MZmWa!fgv2UQDTEE2{w>`V|x'g-[5e#0kZfJQ>Ty0<H7PuxtmE"eQ> JPFS4QC(4:%&eY}*~^Io-.Zz*1x$j7p


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            141192.168.2.649897149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:48 UTC670OUTGET /img/back_to_top_1x.png HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/css/telegram.css?241
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:48 UTC337INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:48 GMT
                                            Content-Type: image/png
                                            Content-Length: 1083
                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                            Connection: close
                                            ETag: "5a05e7c6-43b"
                                            Expires: Sat, 28 Sep 2024 13:03:48 GMT
                                            Cache-Control: max-age=345600
                                            Access-Control-Allow-Origin: *
                                            Accept-Ranges: bytes
                                            2024-09-24 13:03:48 UTC1083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 07 08 06 00 00 00 01 20 cd 42 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                            Data Ascii: PNGIHDR BtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            142192.168.2.649898149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:49 UTC715OUTGET /file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a6747 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:49 UTC350INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:49 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 158225
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:49 GMT
                                            ETag: "4124567ed01f6ddc3dba2c49733bb4f7a8badfa5"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:49 UTC16034INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 06 06 06 06 08 09 08 09 08 0c 0b 0a 0a 0b 0c 12 0d 0e 0d 0e 0d 12 1b 11 14 11 11 14 11 1b 18 1d 18 16 18 1d 18 2b 22 1e 1e 22 2b 32 2a 28 2a 32 3c 36 36 3c 4c 48 4c 64 64 86 01 05 05 05 05 05 05 06 06 06 06 08 09 08 09 08 0c 0b 0a 0a 0b 0c 12 0d 0e 0d 0e 0d 12 1b 11 14 11 11 14 11 1b 18 1d 18 16 18 1d 18 2b 22 1e 1e 22 2b 32 2a 28 2a 32 3c 36 36 3c 4c 48 4c 64 64 86 ff c2 00 11 08 06 54 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 07 05 06 03 04 08 02 09 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 01 03 05 02 04 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cc 8d df c7 04 47 d2 26 11 31 00 04
                                            Data Ascii: JFIF+""+2*(*2<66<LHLdd+""+2*(*2<66<LHLddT8"6G&1
                                            2024-09-24 13:03:49 UTC16384INData Raw: 6d f3 50 da 6c 3b b6 3d 3d b7 76 7e 7b 7e f8 5f d8 5e 3d be 81 6e d4 56 ee d3 47 72 6c 9a de c9 e8 3e 72 1c fa e1 01 01 01 00 04 04 04 00 1c 67 c8 f7 39 82 02 02 00 08 0e 20 02 02 02 35 ca 72 e3 a7 34 1e 8e a2 1e 2f dd 7b 57 b7 d7 ac 7a 9d 9e fe 8f b1 f3 e2 ed da 15 5d b9 f7 df d4 51 d7 bc d8 ce be 8f dd f2 9d d9 a6 df f0 6b d9 3a f3 d5 f8 5f 6a c7 2f 1f 93 f7 1a cf 9b 7d 75 36 f8 73 93 6d f4 0d cd e4 0f 42 6c b9 97 0d 9d 88 e7 c2 ea f9 4f d2 95 17 9e f4 74 8e 73 07 dd f6 be 5f d6 1f 19 cc c7 57 85 05 b4 ec b8 6e d7 8b eb d1 36 fe 83 cf 77 ba 7a 1b 50 e5 cb cf ef cb be 8a a6 bb 5e 7a d4 bd a9 6b ae f7 28 8b 97 44 b4 a7 53 4c d1 fb d4 b7 9a f6 7e a1 c6 e6 1e 9b c8 6a 74 8d e1 8c e3 30 9d ac 1e 07 5d b2 d8 ab 7e de 5b 75 e1 7b 56 86 ad 95 c1 bb ea e9 f9 4e
                                            Data Ascii: mPl;==v~{~_^=nVGrl>rg9 5r4/{Wz]Qk:_j/}u6smBlOts_Wn6wzP^zk(DSL~jt0]~[u{VN
                                            2024-09-24 13:03:49 UTC16384INData Raw: 1b b3 b8 03 09 c9 13 e1 ce 2c 5e 76 62 bb 8b 71 69 9a 6d 56 d5 1f 2e 57 8e 63 1b 2d 82 e4 99 36 31 4a cf 86 c9 31 a8 61 bf f8 7a c9 4f be c3 0b 10 dd f7 bf b5 a0 c0 db 0d 4c 1b 01 80 83 4b 08 b5 fb 77 93 58 e1 7f 0f 59 7d cc 38 b6 c2 e0 65 62 82 3e ff 00 1c cc f2 0c 33 00 dd 2a 77 e0 db 1b 82 9d 87 56 9b 7f b3 55 d6 d5 39 16 f0 d7 45 84 b3 67 86 ad 22 a3 74 b6 fe a4 2a 0c 46 bc 1a ed cc 02 b6 cb 10 38 6b 5c e4 af 87 c1 b1 59 d7 08 dd 89 4f c9 f1 dd 99 95 73 8a 1c 6f 64 f6 f3 21 ba c4 6b 87 f8 67 5c 69 81 5a ec 0e 4f 63 91 ed fa 7c cf e2 07 1d a5 b5 db 9b 8b 33 b0 dc 43 1b a1 da 05 b4 ac d9 dd a8 c3 b2 3d b9 a4 b6 c9 b6 e2 fa 7c 0b 1c dd da d8 70 e2 b6 10 ca 04 37 3b f8 79 bf eb 20 cb 31 e1 b7 ab fe ab cb b5 4f b3 b8 55 ae d2 05 6b 69 b4 fb 75 8d ee 16 de
                                            Data Ascii: ,^vbqimV.Wc-61J1azOLKwXY}8eb>3*wVU9Eg"t*F8k\YOsod!kg\iZOc|3C=|p7;y 1OUkiu
                                            2024-09-24 13:03:49 UTC16384INData Raw: 6f 12 de 1b 03 fa 4b 57 8a 3c 0f 26 b2 65 64 2e 2a 23 12 62 60 ab 84 c6 a4 d2 b6 92 a1 63 54 d3 2b 25 1a 7b 11 4b 16 37 07 5b 33 23 c6 3c b5 3d ca b9 3e 3f 0d 49 91 be 6d b3 8a 37 5c 64 48 d6 4e f3 22 f2 92 a3 1a 38 a6 8e f5 5a eb 24 11 e3 8b 73 48 ca 92 5a 85 63 cd 04 f9 5b 5d 2d 49 e7 15 01 e3 0e 4d 71 25 9e 4c c6 99 7e 76 3d 34 63 41 27 8e da 01 49 26 79 a1 7a 4d 0b a9 0d 75 85 fc 4c 5b 2a 08 98 19 4f 68 38 ba 2c 4d 3e 21 0f a2 b8 67 41 1c 70 16 2b 51 ae f9 64 c6 12 7b 96 7a 32 44 0a 74 22 51 99 2a bf c9 6a 1e 63 58 2e a6 b7 90 cb 26 19 35 88 d5 e5 c9 fe 14 e3 30 41 67 8d e2 4f 34 8b 04 63 d8 b5 ed 25 1e fa 80 d6 3a 81 cd 4b 67 21 c5 cf 3c 58 e8 b6 60 63 24 ca dc fe d9 83 61 34 52 9a 6d a6 35 5b 5f 24 e0 e2 84 cb 2c 16 d6 51 5f 0e 31 30 92 78 f5 f6 8e
                                            Data Ascii: oKW<&ed.*#b`cT+%{K7[3#<=>?Im7\dHN"8Z$sHZc[]-IMq%L~v=4cA'I&yzMuL[*Oh8,M>!gAp+Qd{z2Dt"Q*jcX.&50AgO4c%:Kg!<X`c$a4Rm5[_$,Q_10x
                                            2024-09-24 13:03:49 UTC16384INData Raw: 5e f8 7e a2 12 3d 7c 85 37 32 59 89 ae 44 e1 7d 0a 39 74 45 9b 2e 14 43 a0 3c 9e e4 fb 8f 99 fd 54 86 33 3d bc b1 07 1c d7 5a 95 cd 5a 5c d9 4e 2f da e1 66 11 19 03 65 44 78 f5 76 32 a6 ac 27 b5 b2 96 fa ca d2 ce 49 57 43 dd 22 4f 87 93 1e 49 eb 34 d5 a4 76 97 37 68 f2 de dc 34 8d a0 2e 7a c7 38 63 85 04 8c 9a 88 ff 00 42 f0 a9 4d bf 05 81 f9 3b ae fd 6d 7c 27 07 da dc 55 94 56 b6 b1 71 2b 6c 22 57 c0 b6 3f 62 bf d5 72 83 86 40 ab f1 96 7f d2 b9 4d c2 66 07 e2 74 3f 92 ea aa 39 92 70 05 5b 2d df 50 22 09 1e bd 2a e6 59 04 63 7a b0 16 72 db 70 de 23 01 44 93 58 38 b5 2e 0d 7e c1 05 7c 19 73 d1 6d 7d 74 f0 da 97 9e c2 12 58 5d b4 29 d8 00 57 b1 98 f8 6f 0e b6 3a 12 3b 6b 58 db 47 f8 de 41 a0 1a f6 3b 17 12 e1 d3 ec f1 dd 5b 46 8a fe 85 92 11 a2 ac af ac 9e
                                            Data Ascii: ^~=|72YD}9tE.C<T3=ZZ\N/feDxv2'IWC"OI4v7h4.z8cBM;m|'UVq+l"W?br@Mft?9p[-P"*Yczrp#DX8.~|sm}tX])Wo:;kXGA;[F
                                            2024-09-24 13:03:49 UTC16384INData Raw: 50 f5 32 5c 5e c4 88 23 5f f2 cd 70 f9 a4 e0 5e c8 a4 e1 72 f1 99 95 0e 84 3c 39 ce 43 fa d2 ac 2e 2e e5 8b d9 35 8c f2 24 28 5c a4 48 1f 2e 6a 17 9a e2 7e 07 7f 14 31 20 cb 3b bc 0c 02 a8 a8 0d bf b2 2f 63 c6 d6 fa da 09 c6 82 64 87 9c 46 bf e9 77 1d 87 8d bf 60 3d e4 7a 6c 22 7f 28 cd b6 a5 ab 3f 6e 71 0b 6f 64 b6 17 1c 40 d9 44 e6 28 f4 03 ad ff 00 cb 15 2a c4 d7 96 f8 8d db 92 48 8c 24 42 7d 1a 96 bf e9 af 1f bc e2 76 50 a5 b0 b8 b2 4e b6 d2 e3 40 d2 1c ca 36 4a 86 ce df 89 4b 23 3f b5 ed 79 41 11 f7 28 e7 2d 97 f1 22 a5 48 f8 8d b5 c4 57 96 2c fb 0e ba 1a ff 00 a7 1c 5e d7 8f b2 88 9e ea 74 d1 c3 62 7e 46 6e b4 f3 51 cf 45 41 3d 8d dd ef 11 b9 68 cd ca 15 dc 68 78 e5 f5 6b 4a ff 00 a6 dc 7a f3 8a 59 40 96 d1 5c d9 a7 5d 67 71 d5 0d 08 ed 28 d9 2b 11
                                            Data Ascii: P2\^#_p^r<9C..5$(\H.j~1 ;/cdFw`=zl"(?nqod@D(*H$B}vPN@6JK#?yA(-"HW,^tb~FnQEA=hhxkJzY@\]gq(+
                                            2024-09-24 13:03:49 UTC16384INData Raw: 2e ea 93 ad b1 97 48 d0 ee 7f 32 0e da 93 35 c5 6e 6e a0 2c 4a aa 3a b2 12 c0 6c 31 90 00 a4 42 16 5d 8e 37 d3 e0 4d 34 f1 c3 21 04 c2 e3 54 32 d4 26 d4 48 b9 6d 2d 9c 8e f2 0f 85 71 21 c9 8e e0 0f 56 4d 21 5e af 8c 5d 28 3e 50 d0 37 a1 d9 6b 76 04 78 83 9a 60 2c af 5c c4 49 e4 92 0e 46 86 e6 f6 75 23 91 18 d6 72 28 f2 ba 4d 38 23 7c d0 40 0d 8b 6a e4 0e ea 4e ff 00 2e de 9d 54 bd f2 ab 1d b3 da 7c 50 3d 83 3f d6 d8 ad ec ac e4 32 12 39 3c a4 00 3e b1 52 22 01 1d a8 dc 81 e5 d4 e1 c8 1b 05 a9 4a 5b 2b e9 42 06 ac a8 35 7b 10 55 56 07 50 65 c6 c7 d1 4f 13 07 09 a4 ac 8a 75 61 7b aa 36 0c 99 3f 5e e2 89 69 61 1d 5c 9e 27 c0 d0 c6 9c 92 49 c9 c6 39 6d ca 8a cc 0a a8 2b 8c 15 d3 e9 c5 70 c5 48 7d aa 64 89 5f 75 d4 83 ee 06 9b 44 64 cf a8 22 85 dc a9 dc 90 2a
                                            Data Ascii: .H25nn,J:l1B]7M4!T2&Hm-q!VM!^](>P7kvx`,\IFu#r(M8#|@jN.T|P=?29<>R"J[+B5{UVPeOua{6?^ia\'I9m+pH}d_uDd"*
                                            2024-09-24 13:03:49 UTC16384INData Raw: 5c 85 80 c8 0a 23 0a bc 82 2e 31 f1 8a b7 80 6a 21 1f 53 0c 12 a7 7c 14 07 7d ea 68 e3 9e 64 04 31 6e f9 39 01 52 12 62 c2 a3 9e 6d a7 be af 25 b1 e1 f3 e1 e3 89 08 eb 65 5c fa 76 0b 4e c6 dd a0 8c c5 be 59 24 80 f6 4e 4d 1d 3a 78 94 2c 71 dd 97 de 8a 03 13 3c ee 3b 2c 4a 80 57 f5 d7 99 66 a9 ad 4d c4 0c 42 23 34 6c a4 c9 d8 20 85 00 ec 0e d5 24 0a 74 63 b3 d4 9e 7e 2a 50 54 71 c5 12 b4 8b 2e 98 34 16 04 6d a7 3c fd 62 b8 63 24 62 6e d0 4d 80 40 bb 60 78 90 2a 69 65 58 e5 8d ee a2 64 5e b7 56 30 e1 b5 6c ac 05 39 77 4c 30 1a d3 1a 3c a0 16 96 61 14 76 30 4d 0b 10 8e a1 f4 e4 e8 c8 34 12 28 91 4e b4 6e ad 66 2f 91 8d d4 6c b5 32 e7 72 14 ed f2 10 05 1c a1 e6 3b a9 e4 12 00 4e 0b 96 07 e7 66 b5 6a c7 e7 0b 13 da 39 c8 c0 ee c5 48 eb 24 73 2c 8b a4 e9 dc 1c
                                            Data Ascii: \#.1j!S|}hd1n9Rbm%e\vNY$NM:x,q<;,JWfMB#4l $tc~*PTq.4m<bc$bnM@`x*ieXd^V0l9wL0<av0M4(Nnf/l2r;Nfj9H$s,
                                            2024-09-24 13:03:49 UTC16384INData Raw: 7e 3a 65 09 35 3b d0 54 4a bf 4d e8 d5 62 11 8f aa 3e 99 ab 5e ab de a3 f8 0e f8 7b 7e 5f 4d fd 37 4e 0a 91 5b b3 f5 3e 87 1e 8d 62 23 07 e0 3b e1 fc 51 1e 46 0a 89 1c 92 37 04 48 e4 90 90 9f 80 ef e0 d8 33 fd 7c 7b 7d db c5 bb 7e 3a 1e a0 ba 66 a7 5e d3 c5 2c 73 44 92 c7 f5 76 b1 5a bd 09 69 27 e0 3b e1 ed f8 d5 80 da b3 14 02 2b 7a 7c 31 47 1a fd 62 b5 6f 69 ab 2c 5f 80 ef 87 f1 d2 35 49 74 7b 82 cc 74 7e a0 b1 47 53 b3 a8 0d 33 5f b1 a6 5c b5 69 1d 8b bb 39 f1 1d c7 83 60 f8 67 f1 b9 dd bc 5b b7 e5 63 52 bd 69 c3 cd f8 8e f8 7b 7e 54 75 1b 7a 6c 8e f5 99 8b 31 66 fc 07 7c 3f b0 77 1e 0d 83 07 6f d5 b7 ed b9 dd bc 5b b7 e1 49 29 18 77 9e 3a fa 63 ab b9 4a d4 48 ac c4 d3 a0 b0 d8 2c d4 a8 06 52 d6 d6 24 b3 22 c3 e0 3b e1 ed f8 e9 e9 51 89 f3 02 b5 29 d1
                                            Data Ascii: ~:e5;TJMb>^{~_M7N[>b#;QF7H3|{}~:f^,sDvZi';+z|1Gboi,_5It{t~GS3_\i9`g[cRi{~Tuzl1f|?wo[I)w:cJH,R$";Q)
                                            2024-09-24 13:03:49 UTC11119INData Raw: 0c eb ac 48 86 50 80 eb 04 96 90 29 0d 51 a2 56 c8 24 84 03 55 f2 57 96 fd 4b bd be 8d e0 5f ed a8 a1 1a 95 74 85 5b 14 db 54 f8 33 46 ab 2b 02 79 5b a7 04 0f 66 5b 8e a2 d1 bd 3b b2 a5 42 f0 2d 83 a2 62 5f 01 f1 9c 90 9d e6 72 a5 7d ea 58 39 a5 4a 39 c3 4f a8 1b 60 6c 6f 8c 39 93 af 71 b3 31 86 1f e9 04 c1 b4 d8 02 25 04 51 03 18 11 0c 38 e5 61 2b 18 89 19 1c e1 9c 72 9c 7f 84 e2 58 33 2c 99 c1 5c 4d 42 c5 8c c1 c4 e3 2c 41 01 c2 ab af a2 bd e6 27 77 0c 4b 8b 80 c4 e3 02 1a b9 89 5a b9 ef 13 d2 88 59 cc d3 e0 ba e0 38 f8 96 7d db 5e 67 a2 11 41 30 ae 02 1f a8 69 f4 2c 4b 42 bd 46 3c 39 09 09 ad 92 b2 d3 4e 65 32 39 aa f9 2b cb 5e a5 de df 46 f0 2f f6 e8 bd 65 cd 76 0e dd 80 80 6e 9e 51 d9 15 04 f2 09 43 f6 38 82 8f 9a 0e 46 26 06 3a 83 10 51 33 33 3f 15
                                            Data Ascii: HP)QV$UWK_t[T3F+y[f[;B-b_r}X9J9O`lo9q1%Q8a+rX3,\MB,A'wKZY8}^gA0i,KBF<9Ne29+^F/evnQC8F&:Q33?


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            143192.168.2.649899149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:49 UTC714OUTGET /file/400780400371/4/l5lIymX0jZo.24285/0fe2981522348dce64 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:49 UTC349INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:49 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 24285
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:49 GMT
                                            ETag: "732fec9e42fe53f12ceee6895d50494c9ca29d10"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:49 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2c 1c 20 1c 1c 20 1c 2c 27 2f 26 24 26 2f 27 46 37 31 31 37 46 51 44 40 44 51 62 58 58 62 7c 76 7c a2 a2 d9 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2c 1c 20 1c 1c 20 1c 2c 27 2f 26 24 26 2f 27 46 37 31 31 37 46 51 44 40 44 51 62 58 58 62 7c 76 7c a2 a2 d9 ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 05 06 02 04 07 08 03 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 06 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ef 8f a3 c0 84 00 05 10 05 71 b0 54 90 2c
                                            Data Ascii: JFIF, ,'/&$&/'F7117FQD@DQbXXb|v|, ,'/&$&/'F7117FQD@DQbXXb|v|88"4qT,
                                            2024-09-24 13:03:49 UTC8250INData Raw: 6d 93 91 9a f3 34 75 03 09 5e 00 f6 18 9c 10 c2 7e 20 15 99 c3 36 57 56 07 7c 6d 36 62 28 55 86 3c 47 be 6e 6d 72 c4 66 2a 42 dc 4a b5 06 db 27 23 35 e6 68 ea 06 12 bc 01 ec 31 38 21 84 fc 40 2b 33 86 6c ae ac 0e f8 da 6c c4 50 ab 0c 78 97 7c 79 b5 cb 11 98 a9 0b 71 2a d4 1b 6c 9c 8c d7 99 a3 a8 18 4a f0 07 b0 c4 e0 86 13 f1 00 ac ce 19 b2 ba b0 3b e3 69 b3 11 42 ac 31 e2 5d f1 e6 d7 2c 46 62 a4 2d c4 ab 50 6d b2 72 33 5e 66 8e a0 61 2b c0 1e c3 13 82 18 4f c4 02 b3 38 66 ca ea c0 ef 8d a6 cc 45 0a b0 c7 89 77 c7 9b 5c b1 19 8a 90 b7 12 ad 41 b6 c9 c8 cd 79 9a 3a 81 84 af 00 7b 0c 4e 08 61 3f 10 0a cc e1 9b 2b ab 03 be 36 9b 31 19 7a b0 c7 88 f7 cd cc d4 e1 b8 e2 33 15 21 6e 25 5a 83 6d 93 91 9a f3 34 75 03 09 5e 00 f6 18 9c 10 c2 7e 20 15 99 c3 36 57 56
                                            Data Ascii: m4u^~ 6WV|m6b(U<Gnmrf*BJ'#5h18!@+3llPx|yq*lJ;iB1],Fb-Pmr3^fa+O8fEw\Ay:{Na?+61z3!n%Zm4u^~ 6WV


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            144192.168.2.649902149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:49 UTC714OUTGET /file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d36 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:49 UTC349INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:49 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 33575
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:49 GMT
                                            ETag: "5ec415e375db8b4fad060528d640f9e7213ebf44"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:49 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e6 3d 7f 7c 10 2c 04 04 0b 02 c0 40 b0 2c 04
                                            Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"3=|,@,
                                            2024-09-24 13:03:50 UTC16384INData Raw: 09 b9 55 9a a8 9e 65 8a 67 e0 3e 20 26 d7 d7 12 1a 24 69 27 6b 53 a5 b4 c8 75 f2 5d 76 90 02 a7 2e 8a 0c 52 4a 5e 4f 39 24 df 72 2f 32 12 48 bb 9f e3 65 d5 c9 f6 9c b0 6a 99 c1 52 ea bc 7a b6 b3 53 e2 14 fa 97 f0 cb 16 aa 3f b4 7c 7b 1e f8 dc 1c c7 10 46 82 14 56 d5 6c 62 eb d8 ee 21 4b 6b 56 48 dc 20 b5 9f 68 44 92 6f 26 f2 a0 b4 ea a0 88 44 c2 dc 21 09 64 12 67 1a eb 9d 7d f7 84 2d 8a bb ae 38 38 dc a2 b4 ea e2 7b de 1e 0b 9f a4 90 a6 ab 9a 69 9b 33 c8 c6 2e fe 94 f6 95 4c f1 98 de 5b 84 ec 0a 9e d2 aa a6 8f 37 19 01 b7 a9 24 74 8f 73 dd a5 c6 f2 98 f7 c6 e0 e6 38 87 0d 04 26 5b 75 ad dc 71 da 42 a8 b4 2a 6a 45 cf 7d cd d8 3d 86 4c 47 31 4e 65 33 ef 39 b6 87 6d 17 84 27 2d b8 48 09 bb 43 9a 9c f8 89 bd 91 92 78 5c 87 ef a7 e3 65 d5 c9 f6 9c b0 6a 99 c1
                                            Data Ascii: Ueg> &$i'kSu]v.RJ^O9$r/2HejRzS?|{FVlb!KkVH hDo&D!dg}-88{i3.L[7$ts8&[uqB*jE}=LG1Ne39m'-HCx\ej
                                            2024-09-24 13:03:50 UTC1156INData Raw: dc 5f c1 1c 33 8b 53 c6 e9 4f 8e 9a ae 11 09 b5 35 56 b8 23 72 7f 04 70 ca 38 95 3c 6e a4 9e a5 6d f9 8a f5 63 89 28 34 0e 1b 9b f8 23 86 51 c4 a9 e3 7a 00 bb 20 b5 0f 51 fc a2 08 cf 1d fc 11 c3 28 e2 54 cf f1 b8 b8 c2 d5 3d 51 27 55 13 08 38 14 08 01 6b 05 ac 34 54 b3 b9 cd 68 64 06 c2 6d 88 8d af 70 55 98 d8 3a bf d3 8e fe 08 de 37 4a 38 95 33 fc 6e 2f e0 b5 84 22 65 a8 9d a8 7b c5 7f 4a 77 ba b8 66 82 0f 71 68 2d 26 0a d5 aa f1 32 4a a8 0b 69 38 f5 d9 8e fe 08 de 37 0a 28 e2 54 cf f1 b9 40 e9 a0 80 54 05 03 44 0d 0c a8 e6 65 97 44 2d 64 08 0c 0a ad 77 55 00 44 0c 77 f0 46 f1 b8 51 47 11 fe 31 e7 7c 7f 04 51 c1 28 a3 88 ff 00 1b 80 5c 6e 1b c6 f0 c2 7f 04 51 be 74 14 71 5f e3 95 bf 82 28 df 3a 0a 38 af f1 a2 42 90 a4 29 0a 42 90 a4 29 0a 42 90 a4 29 0a
                                            Data Ascii: _3SO5V#rp8<nmc(4#Qz Q(T=Q'U8k4ThdmpU:7J83n/"e{Jwfqh-&2Ji87(T@TDeD-dwUDwFQG1|Q(\nQtq_(:8B)B)B)


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            145192.168.2.649901149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:49 UTC714OUTGET /file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542c HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:49 UTC349INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:49 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 51791
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:49 GMT
                                            ETag: "fd3a25e09ac893538e01b285e434451cb1ade15f"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:49 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d8 8f 9e c8 00 b0 00 08 00 02 08 25 00 00 00
                                            Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"3%
                                            2024-09-24 13:03:50 UTC16384INData Raw: 0c b2 2a 4f 67 7f f2 d5 fe 34 c4 ec ed 78 56 1f d9 fe a3 ea d9 dd 47 d4 2a 4f 67 73 c3 4c 4e cb 1f f2 91 fe 3d 4c 87 44 47 a4 07 52 ab 2d 79 d2 a0 09 06 94 db 86 2b 8a 28 20 b9 20 2c 27 bc 0b d4 a0 4b 91 2c 09 b3 b4 b4 2f 8b c4 be c9 d6 75 79 50 4a b9 4c 43 63 60 c9 a5 b4 a5 c9 94 00 23 33 00 03 49 0d 96 52 ca f9 49 5d 82 4b 62 f4 91 64 81 b8 7f 1a b4 25 69 29 3b 0d 4e 60 b2 e0 b8 da 36 f4 70 f8 d9 c6 72 2c 9b f9 e8 93 d9 df fc b5 7f 8d 31 3b 3b 5e 15 87 f6 7f a8 fa b6 7f 51 f5 0a 95 d9 dc f0 d3 13 b2 c7 fc a4 7f 8f fb 2d c6 d0 e2 4a 56 90 41 a7 b0 9e f6 97 fd 15 47 0e 96 3f e9 df c0 8a 4e 1b 29 5b 52 13 e2 69 8c 2d b4 10 5d 39 ce ee ea 00 00 00 1a 24 f6 77 ff 00 2d 5f e3 4c 4e ce d7 85 61 fd 9f ea 3e ad 9f d4 7d 42 a5 76 77 3c 34 c7 9e da 63 30 32 2b ab
                                            Data Ascii: *Og4xVG*OgsLN=LDGR-y+( ,'K,/uyPJLCc`#3IRI]Kbd%i);N`6pr,1;;^Q-JVAG?N)[Ri-]9$w-_LNa>}Bvw<4c02+
                                            2024-09-24 13:03:50 UTC16384INData Raw: dc 3d f4 40 80 14 e7 15 b4 35 6c 95 35 2a e6 bc 07 51 d4 eb 35 8b 82 70 c9 9f 92 6b 08 ff 00 4b 83 f9 08 ae 11 b2 e3 d8 4b e1 b4 15 10 50 aa c3 31 08 f3 d8 bb 39 be c0 01 40 8b 57 09 35 e0 d2 be 9a 7e 0a f0 e4 46 c4 60 37 e8 34 90 fb 43 f9 d1 58 97 15 25 70 31 66 d8 e5 0c 24 10 eb 79 6e 6c 68 cf c1 5e 28 6e 16 14 db ef 28 fa 3c 48 48 15 8c 46 0c 4c 87 3d 71 03 cc 21 bc 8e b6 12 15 94 57 2e c1 9f 5b 6d 41 c2 9a 7d d5 1f 72 10 13 58 b3 ae 31 8e 61 ae 36 d1 5e 46 57 74 26 b1 2c 61 ac 42 32 e1 42 6d d5 bc f5 93 ad 04 64 a8 ac 08 f1 99 67 d8 40 4d 63 2a 5c 4c 47 0e 9e 5b 52 d9 6c 2d 0b ca 36 5e b1 cc 4d a9 f1 1b 44 56 dc 5a 03 e8 2b 5e 52 05 63 2e ba ce 2d 84 b8 db 65 6a 4a 56 72 8a c4 71 a6 a6 c5 72 1c 36 9e 5b ef 0c 96 c8 46 5a 72 50 c1 20 42 69 4c ad dd 8d
                                            Data Ascii: =@5l5*Q5pkKKP19@W5~F`74CX%p1f$ynlh^(n(<HHFL=q!W.[mA}rX1a6^FWt&,aB2Bmdg@Mc*\LG[Rl-6^MDVZ+^Rc.-ejJVrqr6[FZrP BiL
                                            2024-09-24 13:03:50 UTC2988INData Raw: a4 02 0e 02 5c b9 85 68 49 bc ae 44 cf d5 37 ad 9f de a3 e1 15 51 31 ba b9 78 3d 2b bb a7 a8 f8 61 d5 5c 17 6a 17 05 dd 97 09 dd 97 09 dd 97 09 dd 97 0d dd 97 0d cb 86 e5 60 ab 05 58 2a c9 56 4a b2 54 8a 92 97 9a 6a 61 4d 4d 5a 45 6c d7 39 47 c2 2a 9f 8d d5 cb c1 e9 5d c3 71 78 56 fb 2b 6a d2 b4 ad 2b 4a 6a 7e 59 29 29 2b 2a ca b3 dd 58 ee ac 77 5c 3e eb 87 dd 70 fb ae 17 75 c2 fb 2e 17 75 c1 fb 2e 0f d9 70 7e cb 81 f6 5c 0f b2 73 1c db fc fb 35 ce 51 f0 8a a7 e3 75 72 f0 6e 15 dc 13 cf 4f 81 73 43 81 05 11 23 e6 d9 ae 72 8f 84 55 3f 1b ab 97 83 70 ae e0 9d 7f c1 3f 1b aa 8f 97 66 b9 ca 3e 11 54 fc 6e ae 5e 0d c2 bb dd 7f c1 3f 1b ab e4 3b b6 6b 9c a3 e1 15 4f c6 ea e5 e0 dc 2b b8 27 5f f0 51 31 ba be 6d 9a e7 28 f8 45 53 f1 ba b9 78 3d 2b bd d7 fc 14 4c
                                            Data Ascii: \hID7Q1x=+a\j`X*VJTjaMMZEl9G*]qxV+j+Jj~Y))+*Xw\>pu.u.p~\s5QurnOsC#rU?p?f>Tn^?;kO+'_Q1m(ESx=+L


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            146192.168.2.649903149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:49 UTC714OUTGET /file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea52174 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:50 UTC349INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:49 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 34527
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:49 GMT
                                            ETag: "beea67c28525bec6b4b73576eeaa1d60e0c560ad"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:50 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 03 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 83 a7 e5 01 16 50 01 6a 55 40 05 05 a1 50 1e
                                            Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"3PjU@P
                                            2024-09-24 13:03:50 UTC16384INData Raw: 4e 1a db 59 8d a6 c9 f6 42 e5 99 da aa d7 ea 08 d7 2d 88 5c e1 db 65 72 ae 20 c9 45 c8 39 52 aa fa 67 6e 48 5c ed 94 6e 8c ae 74 e4 eb 87 b8 a6 d4 70 33 28 5c 3c 23 77 96 cc d7 39 77 6a e7 70 dd 92 55 3b b2 d0 41 5c ea a6 2f 82 75 57 bc c8 25 63 78 68 07 20 9d 51 d8 56 39 4f a8 f2 1a 16 33 da a8 dd 1a 63 39 2a ad 57 3d c1 d3 08 54 24 fa 65 54 7c f5 95 2e 95 8e 16 30 56 32 55 22 62 55 47 00 53 cf 58 2a a3 cb b3 32 9a 7b 53 5c 33 4d 3e 52 64 3a 73 54 ea 91 90 2a a5 6a a2 5a 4a a7 59 d8 62 61 73 d1 86 00 cd 3a bb ea 3b 14 c2 15 1f 39 b8 af 28 18 29 ae f2 e1 0f 28 9e 28 80 7d 1d ab 10 d9 b4 04 1e dd a8 bc 16 9c d1 79 41 ee 27 6a 2e 20 ac d0 24 4c 14 1e 55 1a e5 9b 4a 37 73 e8 aa d5 0b a0 f5 a6 bc a3 50 16 66 b9 58 29 b5 44 42 73 e0 2c 42 02 64 23 59 cd 79 82
                                            Data Ascii: NYB-\er E9RgnH\ntp3(\<#w9wjpU;A\/uW%cxh QV9O3c9*W=T$eT|.0V2U"bUGSX*2{S\3M>Rd:sT*jZJYbas:;9()((}yA'j. $LUJ7sPfX)DBs,Bd#Yy
                                            2024-09-24 13:03:50 UTC2108INData Raw: 72 8b 94 6e 9f 98 e9 e0 60 37 d2 52 0e 02 a6 42 73 90 a3 f5 28 d1 c8 18 f2 b4 a0 e4 0d 64 28 8d 91 f2 28 f8 39 45 ca 37 4f cc 74 f0 3d 37 d2 16 03 88 57 6c e8 a5 53 b0 28 b4 8c 47 20 2a 69 a5 02 81 aa 2b 66 14 8a 91 e6 a3 60 e5 1b 28 dd 3f 31 d3 c0 c0 6f a8 28 b4 38 48 a7 b6 cb 88 e5 6a 15 02 8a 2d 0a c8 56 42 2c 08 b0 ab 05 58 2a 03 64 1c a2 e5 1b a7 e6 3a 78 18 0d f5 06 a8 b0 8b fc 42 2c 73 71 0a 4a c9 52 41 0a e7 cd 24 02 67 aa 8d 94 6e 9f 99 da 78 18 0d f5 64 02 ac 37 a0 51 59 21 31 54 90 f2 64 80 4d 51 b2 8d d3 f3 bb 4f 03 01 be a4 95 35 35 69 62 13 98 42 b2 a4 a4 a4 a4 a4 a4 a4 a4 a4 a5 50 51 b2 8d d3 f3 bb 7d 3c 0c 06 fa 59 a2 54 d4 eb 92 92 01 59 56 42 2c 44 4b ca 0a 36 51 ba 7e 77 6f a7 81 80 df 59 24 07 21 0a cf 92 14 6c a3 74 fc ce d3 c0 f4 df
                                            Data Ascii: rn`7RBs(d((9E7Ot=7WlS(G *i+f`(?1o(8Hj-VB,X*d:xB,sqJRA$gnxd7QY!1TdMQO55ibBPQ}<YTYVB,DK6Q~woY$!lt


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            147192.168.2.649900149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:49 UTC714OUTGET /file/400780400442/4/TRoL0vxHTss.43326/af84bdd88df956f9e1 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:49 UTC349INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:49 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 43326
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:49 GMT
                                            ETag: "3b3295a993e3ab67a059274b8753895f9a85423b"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:49 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 07 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c2 53 fa 3f cf 25 2a 94 cd 25 33 51 29 9b
                                            Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"4S?%*%3Q)
                                            2024-09-24 13:03:50 UTC16384INData Raw: 8d c3 29 ba 4b 66 7b 8d 98 15 4e 35 89 55 38 97 d4 bc 0e 0d 39 42 15 15 2e 3b f9 3e 62 a3 9f 12 82 ce 8a b2 4b f0 25 60 38 db eb f3 41 50 00 9d a3 47 77 53 5e 7a 48 b8 30 95 4f b1 c3 4d 39 d4 46 8a 18 ba 6a c8 19 c5 e3 f1 f5 1b 89 bd db be 9a 69 b7 0c e4 a8 b7 3f c9 f3 6d 76 e3 e2 0a a7 71 27 2d 34 de 4d 07 bb 6f d3 f1 f8 fd 3f 49 48 d9 40 d7 19 d1 51 e2 8e 7a 6a 76 b5 43 21 8a 58 e4 1b 58 e0 7b 15 1d 5c 75 34 90 4e cd 8f 60 2b bb 48 9e 0d 23 bf 22 30 46 f8 46 40 2f 6d 45 10 5a 6c 75 14 ca a7 b4 58 eb 5d cd 89 24 c6 23 78 e0 e2 ed 1d d2 d6 0a bc 5a 72 3c 58 fc 00 a9 f6 bb 4c 07 c2 3c b4 77 3b 4f 9e 79 27 23 53 05 87 e3 ea 37 13 7b b7 7d 34 d3 6e 23 e4 a8 b7 3f c9 f3 6d 76 e0 f3 0a a7 71 27 2d 34 de 4d 07 bb 6f d3 f1 f2 c6 d9 63 7c 6e d8 e6 90 55 4c 0f a7
                                            Data Ascii: )Kf{N5U89B.;>bK%`8APGwS^zH0OM9Fji?mvq'-4Mo?IH@QzjvC!XX{\u4N`+H#"0FF@/mEZluX]$#xZr<XL<w;Oy'#S7{}4n#?mvq'-4Moc|nUL
                                            2024-09-24 13:03:50 UTC10907INData Raw: 72 a3 95 c1 9a d5 3c 0c 73 33 3b 69 5d 13 46 a0 d0 a4 88 47 29 21 52 b0 ba ee 07 5d d4 ec 68 88 eb d7 60 ae 7a 4b 14 05 d6 4d 89 ec 04 02 89 b5 c2 a7 88 3e 9a 56 9d 77 0a 2a 19 23 16 be a4 ca 51 9a f6 1c d7 d9 88 4d 8a c8 c1 9b ad 3a 95 fd 45 5a 46 0d 77 5a cf e7 21 06 91 f9 8a 97 77 27 ec 3a 69 b7 11 f2 54 5b 8f 88 f9 b6 af 75 fc 85 3e e5 fc b4 82 a2 a8 7c 67 51 4d 9e 37 f8 c2 c5 06 ea b8 d6 17 48 1a 6c 01 ba 0e 27 6a 06 e8 bc 34 2a 39 cb 61 9c f5 db 52 7d 54 a0 dc 95 0d 51 6d 54 6f fd 42 69 cc d0 b1 38 ac e0 55 4b 8f 4a e5 4f 50 f6 3c 0c c5 61 af 32 07 72 4f f0 22 55 92 de 4b 2a b9 4b a5 23 80 59 95 d5 d5 d0 40 dd 00 80 5d cf b4 16 d6 8e 2c 6a 6c 0d 08 44 16 44 e6 a7 35 35 bf a2 74 60 ae 8c 5d 06 ea 22 c9 a3 25 4c ad 3d 45 55 30 5c 90 a9 ce 66 65 27 5d
                                            Data Ascii: r<s3;i]FG)!R]h`zKM>Vw*#QM:EZFwZ!w':iT[u>|gQM7Hl'j4*9aR}TQmToBi8UKJOP<a2rO"UK*K#Y@],jlDD55t`]"%L=EU0\fe']


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            148192.168.2.649905149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:50 UTC515OUTGET /file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edf HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://telegram.org/js/tgsticker-worker.js?14
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:50 UTC363INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:50 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 14200
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:50 GMT
                                            ETag: "0e6538cfba53a9840e265d056a3e6e794458704c"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:50 UTC14200INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 6f 23 47 b6 e6 5f 69 e8 39 99 88 7d f1 db 7d b8 77 60 a0 97 c1 ed 9e a7 42 c1 a8 eb 2a db 35 5d b6 aa ab d4 ed 31 1a fe ef 73 be 73 22 92 99 c9 24 45 8a 49 89 92 c2 46 49 62 30 32 63 3b 7b 9c e5 df 37 77 3f 7e bd f9 46 77 37 ff ba f9 e6 c6 f7 be 37 37 dd cd 0f 5f 6e be 09 aa bb f9 f8 59 7e df d2 6f e3 e8 8f 5f 6f be f1 da 74 37 3f 95 df bf fc 4c 4f 7d a7 55 fa ee 4f df fe f9 db bf fe ed 2f ff fd 9f df fd e5 ff fc 8d 5e f1 fe fd fb 9b 6f e8 89 77 5f bf 7e b8 a3 11 de fc fb e6 23 b5 dc 7c 7f fb f3 e7 ef 14 75 f8 f4 ee b7 0f 5f e4 8b da f7 e3 2f ef 79 2a 77 bf dd 7c 63 cb cb ff fc cf 4f 9f fe a0 4d 8c f4 c8 d7 2f fc f5 df e9 a9 7f df dc e2 c7 3b 7e ee ef f4 f3 f7 ee e6 f3 a4 e5 8d f1 a1 c3 3f f5 96 be fb 5a be d3 f2 1d
                                            Data Ascii: }Yo#G_i9}}w`B*5]1ss"$EIFIb02c;{7w?~Fw777_nY~o_ot7?LO}UO/^ow_~#|u_/y*w|cOM/;~?Z


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            149192.168.2.649906149.154.167.994434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-09-24 13:03:50 UTC714OUTGET /file/400780400363/4/jBCmJjvgb9Y.72016/66be54038626ababa4 HTTP/1.1
                                            Host: telegram.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: stel_ssid=123394a38ef36572d9_11929458841810928558
                                            2024-09-24 13:03:50 UTC349INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 24 Sep 2024 13:03:50 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 72016
                                            Connection: close
                                            Cache-Control: max-age=2592000, public
                                            Expires: Thu, 24 Oct 2024 13:03:50 GMT
                                            ETag: "8106fcac4c8e4ccda72a499b36eaecbe7da696d4"
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            2024-09-24 13:03:50 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 03 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 23 9f b1 a5 ad f3 6d 79 fd 7a fc 2e ee 36
                                            Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"3#myz.6
                                            2024-09-24 13:03:50 UTC16384INData Raw: 76 41 8c 7d 89 1f 3b 47 ff 00 4d a9 82 ad 21 55 70 b3 5e f8 73 8d b3 bf 49 5a e8 f6 ea e1 22 dd d2 a6 c5 56 a1 b3 d5 52 b8 af 7c 3d 78 f7 c2 6d af 74 3b 1b 15 be 3e b4 5b e1 17 d6 de e2 aa 9b ab 2e 65 60 e0 d4 38 fb c6 a2 13 c6 20 2f 64 1b 93 ec 51 23 05 af f8 8c 5c 0a 2c 2d 13 3a d5 2d c8 7b 24 5c 11 0a e1 bd ce 90 d7 a3 8a d6 bd bb e1 62 6e fa c4 da fb 9d 3e 62 52 b3 95 2b a6 ec 4b 7b 5c 5e 62 5d 2e 20 7c f4 fc 56 98 d4 e8 44 0c bc f3 fc 8d 90 32 da 5e a0 d5 6f e9 1f 89 70 e5 72 1d d1 59 59 6e 3d 82 2f ac c2 b6 b5 b2 98 45 ad 6c a0 00 6f 7e c3 7a 18 3e 0c b0 10 b1 3e d9 94 fe ed 3d 37 3d 1a 6d 9b 6b 16 9a ad ec 21 d9 a9 79 ff 00 30 0b 0f 8e 34 69 bd 8b 2c b7 b0 d4 69 9d 50 5e 70 28 7e 98 b4 0a ab 92 8b 7b 5b 7e ca ef d7 4c fc b7 2d 53 c0 65 f3 11 14 b1
                                            Data Ascii: vA};GM!Up^sIZ"VR|=xmt;>[.e`8 /dQ#\,-:-{$\bn>bR+K{\^b]. |VD2^oprYYn=/Elo~z>>=7=mk!y04i,iP^p(~{[~L-Se
                                            2024-09-24 13:03:50 UTC16384INData Raw: 02 4d f9 00 20 d3 70 d7 73 f6 db d7 de 1e f8 3e 32 9f dd a7 ed 1e c7 11 07 e2 13 89 4f c4 3f 28 3a 9d c9 db 5f 51 bb fa df 96 f6 17 8c 90 a8 e7 1d 34 b6 70 16 51 29 d6 3d f3 89 e5 31 03 a8 9f cc 2d 6e 70 5f bc 89 d4 e6 25 d3 98 99 4a 99 21 3c a2 e2 c3 4c 80 4e b1 6b df 58 08 fb 45 ee bc a9 46 c7 aa 6f 08 b6 b2 8e d3 52 99 c8 ca 7b 50 7c 98 6b 06 d1 49 ff 00 15 a1 00 9b 86 10 f6 6c 2d 08 ec 7c e5 8d e0 53 82 15 31 08 05 ae 61 ad 4b 4c 51 eb aa da 1d a8 93 31 52 a8 01 6e e8 69 53 6b e1 06 70 0e 79 e9 df 1d 93 09 fb 4b 9f 49 42 b2 d3 16 27 3b ca 55 91 f4 3b 86 bb aa 76 db d7 d8 3e e0 f7 c1 a7 c6 53 fb b4 fd a3 73 b8 41 e7 1a a1 7e f8 72 95 0d c6 53 65 a8 c2 90 cf 9c 4a b8 86 f4 da cf 45 af 51 fb 74 89 04 79 ce 98 a8 88 b5 7b 78 6e c1 41 36 8f b5 d1 42 a2 e4
                                            Data Ascii: M ps>2O?(:_Q4pQ)=1-np_%J!<LNkXEFoR{P|kIl-|S1aKLQ1RniSkpyKIB';U;v>SsA~rSeJEQty{xnA6B
                                            2024-09-24 13:03:50 UTC16384INData Raw: e2 c9 65 8c 65 8a e6 22 da b5 95 22 d2 cc d8 df 0e e3 bb 5d c1 82 b4 0a 0f 96 a6 10 de f9 a4 7a 4a 1d 4e 6a af a5 43 70 2e c3 68 b5 8c f7 54 06 51 75 48 1a 29 70 03 e8 1d 10 aa 93 06 7a e5 03 c5 5b ce 97 9b 2b d2 ee 80 4c 00 40 eb 3d 2d 4a 42 e1 65 c8 ad 62 58 0c 48 d6 62 da 8d 7a 34 71 f3 53 af 15 34 fa aa 54 f9 a8 68 fb b7 4f 1c 12 14 08 17 f0 cf 04 4b 56 a1 71 80 d2 e2 42 d6 50 0c c6 20 09 19 d4 9e 31 25 56 37 ee 81 06 94 32 e1 f4 89 54 16 02 07 b8 84 90 00 3c 4d e3 ed d3 bd 89 00 8e 92 56 76 34 5b 30 aa e2 89 b3 74 f8 d0 a8 e8 12 50 85 5e f1 44 54 cc 9f e2 5a 5d 52 42 94 a0 33 43 65 72 8a b5 a2 fd eb eb 23 60 ca 0a d6 5e 14 02 bc 50 56 b2 c0 b5 1b 6e 33 e6 70 f8 67 7f de a2 d2 06 9b d8 55 91 e4 ee 1a d4 1a f5 0e 92 07 99 d5 cc 7b 10 f6 8d 5b af c8 8c
                                            Data Ascii: ee""]zJNjCp.hTQuH)pz[+L@=-JBebXHbz4qS4ThOKVqBP 1%V72T<MVv4[0tP^DTZ]RB3Cer#`^PVn3pgU{[
                                            2024-09-24 13:03:50 UTC6829INData Raw: b6 66 8a af 71 7b e1 ad c5 6d 2e e1 56 0d a7 52 e6 aa e6 b8 79 0c 80 26 65 52 75 47 0f ad 35 c1 a4 17 64 17 8a a0 06 01 df c2 6e d1 46 ab 70 74 27 be 72 d5 03 04 a6 91 68 57 0d 46 ea cd 73 99 82 61 9a 96 39 84 19 94 c8 95 56 23 05 13 82 6e 60 46 59 14 32 08 a7 8f ab 7c 28 50 8f 29 54 de 58 7d 93 6a 61 cc 51 47 32 9c 62 d2 3e 55 3a 96 d4 2f 22 4c 18 4d 60 a8 c9 18 38 89 8f 47 4b aa 39 15 4b f2 7e 87 73 e9 3d e1 cd 19 ba 21 6c db 2b 98 e7 17 68 b6 bd 85 ef ab 7d 33 87 ba 7d 37 7d d2 21 34 08 84 44 82 21 35 92 f3 02 04 66 53 c9 06 02 60 73 86 5d 53 29 be a1 2d 68 c6 13 e9 3a 91 00 82 85 57 5e 1b af 55 46 ad 57 38 cb 89 68 d5 3f 69 60 71 63 c1 18 4c 84 d1 73 89 6d 40 e1 fd a7 f4 51 00 a0 85 d7 c4 84 32 08 a7 0c 54 6e 8d ee e7 6d 57 34 47 29 45 14 48 12 4e 49
                                            Data Ascii: fq{m.VRy&eRuG5dnFpt'rhWFsa9V#n`FY2|(P)TX}jaQG2b>U:/"LM`8GK9K~s=!l+h}3}7}!4D!5fS`s]S)-h:W^UFW8h?i`qcLsm@Q2TnmW4G)EHNI


                                            Click to jump to process

                                            Click to jump to process

                                            Click to jump to process

                                            Target ID:0
                                            Start time:09:02:43
                                            Start date:24/09/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff684c40000
                                            File size:3'242'272 bytes
                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:2
                                            Start time:09:02:47
                                            Start date:24/09/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,9344772465209910194,3012855724328017886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff684c40000
                                            File size:3'242'272 bytes
                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:3
                                            Start time:09:02:49
                                            Start date:24/09/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zip.lu/?redirect=3k7wI"
                                            Imagebase:0x7ff684c40000
                                            File size:3'242'272 bytes
                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            No disassembly