Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://zip.lu/?redirect=3k7wI

Overview

General Information

Sample URL:http://zip.lu/?redirect=3k7wI
Analysis ID:1517781
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 1448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2020,i,10031690275892928458,5901525870680324187,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zip.lu/?redirect=3k7wI" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://zip.lu/?redirect=3k7wIAvira URL Cloud: detection malicious, Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/lib/img-apple-160/1f1f8-1f1ec.pngAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/favicon.svgAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/ast/css/main.cssAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/favicon-32x32.pngAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-pattern-light.ee148af944f6580293ae.pngAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/icon-192x192.pngAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2Avira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/favicon-16x16.pngAvira URL Cloud: Label: phishing
Source: https://zip.lu/?redirect=3k7wIAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/lib/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2Avira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/t.jpgAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/lib/telegram-logo.1b2bb5b107f046ea9325.svgAvira URL Cloud: Label: phishing
Source: https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-br.f34cc96fbfb048812820.pngAvira URL Cloud: Label: phishing
Source: https://apps.apple.com/us/app/telegram-messenger/id686449807HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/telegram-messenger/id686449807HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/telegram-messenger/id686449807HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: telegram.org to https://itunes.apple.com/app/telegram-messenger/id686449807
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?redirect=3k7wI HTTP/1.1Host: zip.luConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ast/css/main.css HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.jpg HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-roboto.css?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/telegram.css?236 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://darkorange-barracuda-590731.hostingersite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://darkorange-barracuda-590731.hostingersite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.jpg HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.php HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/main.3c9dcec00d5a12b9aa18.css HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/img-apple-160/1f1f8-1f1ec.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://darkorange-barracuda-590731.hostingersite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://darkorange-barracuda-590731.hostingersite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/chat-bg-br.f34cc96fbfb048812820.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/chat-bg-pattern-light.ee148af944f6580293ae.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/img-apple-160/1f1f8-1f1ec.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.svg HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /css/telegram.css?241 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /favicon-16x16.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /icon-192x192.png HTTP/1.1Host: darkorange-barracuda-590731.hostingersite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://darkorange-barracuda-590731.hostingersite.com/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /dl?tme=dcb35ed3700eccc38f_6622701878519939188 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
Source: global trafficHTTP traffic detected: GET /css/telegram.css?241 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
Source: global trafficHTTP traffic detected: GET /dl/ios HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /android HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/tdirect_install_cover.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/androidAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/tdirect_install.mp4?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/androidAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/tdirect.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/tdirect_install_cover.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/tdirect.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /blog/w3-browser-mini-app-store HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F988C.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400346/3/NOf3lfu8nKg.39230.png/f6013fe739459ea486 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400839/1/8H1m6ZbmspE.278873/e02c014802f4174b96 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00d HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a6747 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edf HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400371/4/l5lIymX0jZo.24285/0fe2981522348dce64 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d36 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542c HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea52174 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/emoji/40/F09F988C.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400346/3/NOf3lfu8nKg.39230.png/f6013fe739459ea486 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00d HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400442/4/TRoL0vxHTss.43326/af84bdd88df956f9e1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a6747 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400363/4/jBCmJjvgb9Y.72016/66be54038626ababa4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/blog/w3-browser-mini-app-storeAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091Range: bytes=1015383-4600045If-Range: "de411f040ffbc87492787bd9c23a5f763ec78792"
Source: global trafficHTTP traffic detected: GET /file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edf HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400371/4/l5lIymX0jZo.24285/0fe2981522348dce64 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d36 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542c HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea52174 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400442/4/TRoL0vxHTss.43326/af84bdd88df956f9e1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400363/4/jBCmJjvgb9Y.72016/66be54038626ababa4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
Source: global trafficHTTP traffic detected: GET /?redirect=3k7wI HTTP/1.1Host: zip.luConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_319.2.drString found in binary or memory: return a=n===l.CARD_DISPLAY_STYLES.appOfTheDay?_:n===l.CARD_DISPLAY_STYLES.gameOfTheDay?P:n===l.CARD_DISPLAY_STYLES.inAppPurchase?k:this.getTitleKey(e),this.i18n.t(a,{appName:r,storyTitle:i,_disableSafeString:!0})}getOGType(){return i.default.meta.og.type.story}getTwitterSite(){return this.appViewState.isMacAppStoreView?this.i18n.t("WEA.EditorialItemProductPages.Twitter.site.macOs",{_disableSafeString:!0}):super.getTwitterSite(...arguments)}getTwitterTitle(){return this.getOGTitle(...arguments)}getSchemaTags(e){const{product:t}=e.viewModel,r=E(t),[i]=r,n=(0,l.hasShelfDisplay)(i,"collectionLockup"),{lastPublishedDate:a}=t,o={"@type":"Organization",name:"Apple Inc",url:"http://www.apple.com",logo:{"@type":"ImageObject",url:"https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png"}},s=this.getOGImageTags(e).find((e=>"og:image"===e.name))||{},p={"@context":"http://schema.org",name:this.getSeoTitle(e)??this.getTitle(e),description:this.getSeoDescription(e)??this.getDescription(e),image:s.content,author:o,publisher:o,headline:this.getOGTitle(e),dateModified:a,datePublished:a} equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: zip.lu
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: darkorange-barracuda-590731.hostingersite.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: desktop.telegram.org
Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is2-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is5-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is4-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is3-ssl.mzstatic.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Wed, 25 Sep 2024 05:26:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodinglast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"platform: hostingerpanel: hpanelx-turbo-charged-by: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: 39ba560c87645fb7d84655570ea065d0-bos-edge2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Wed, 25 Sep 2024 05:26:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingEtag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"Last-Modified: Wed, 18 Jan 2023 19:41:46 GMTPanel: hpanelPlatform: hostingerX-Turbo-Charged-By: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: 603bf4aa838c3f7b3867dd8e8af311b7-bos-edge3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Wed, 25 Sep 2024 05:26:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodinglast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"platform: hostingerpanel: hpanelx-turbo-charged-by: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: b480524c46f49fb888985b30ed57e176-bos-edge2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Wed, 25 Sep 2024 05:26:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingEtag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"Last-Modified: Wed, 18 Jan 2023 19:41:46 GMTPanel: hpanelPlatform: hostingerX-Turbo-Charged-By: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: a6c642e7526f4046256ecd36db1bc98f-bos-edge2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Wed, 25 Sep 2024 05:26:54 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodinglast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"platform: hostingerpanel: hpanelx-turbo-charged-by: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: 6589448fa0eefcf799ebe48c02869310-bos-edge2
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Wed, 25 Sep 2024 05:26:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodinglast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"platform: hostingerpanel: hpanelx-turbo-charged-by: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: f9488630e7b96b360eabfec311dcc436-bos-edge1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Wed, 25 Sep 2024 05:26:58 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingEtag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"Last-Modified: Wed, 18 Jan 2023 19:41:46 GMTPanel: hpanelPlatform: hostingerX-Turbo-Charged-By: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: 69779e1c07d7a9c51e8391944ed22090-bos-edge3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Wed, 25 Sep 2024 05:26:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingEtag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"Last-Modified: Wed, 18 Jan 2023 19:41:46 GMTPanel: hpanelPlatform: hostingerX-Turbo-Charged-By: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: 9a6ded6e2b680084bd03578e7c36ea53-bos-edge3
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: hcdnDate: Wed, 25 Sep 2024 05:27:01 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingEtag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"Last-Modified: Wed, 18 Jan 2023 19:41:46 GMTPanel: hpanelPlatform: hostingerX-Turbo-Charged-By: LiteSpeedalt-svc: h3=":443"; ma=86400x-hcdn-request-id: b7a8042b3f5c8a9c11722f9a453520e5-bos-edge3
Source: chromecache_223.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_223.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_284.2.drString found in binary or memory: http://git.io/yBU2rg
Source: chromecache_334.2.dr, chromecache_206.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: http://reportaproblem.apple.com
Source: chromecache_319.2.drString found in binary or memory: http://schema.org
Source: chromecache_319.2.drString found in binary or memory: http://schema.org/ItemListOrderAscending
Source: chromecache_319.2.drString found in binary or memory: http://www.apple.com
Source: chromecache_319.2.drString found in binary or memory: https://amp-api-search-edge.apps.apple.com/v1/catalog/$
Source: chromecache_319.2.drString found in binary or memory: https://amp-api.books.apple.com/
Source: chromecache_319.2.drString found in binary or memory: https://amp.apple.com
Source: chromecache_319.2.drString found in binary or memory: https://api.books.apple.com/
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://apps.apple.com
Source: chromecache_330.2.drString found in binary or memory: https://apps.apple.com/
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://apps.apple.com/$
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://apps.apple.com/story/id1538632801
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://apps.apple.com/story/id1539235847
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://apps.apple.com/story/id1604959672
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-podcasts/id525463029
Source: chromecache_283.2.drString found in binary or memory: https://buy.music.apple.com/account/v1/affiliation/association
Source: chromecache_283.2.drString found in binary or memory: https://buy.tv.apple.com/account/v1/affiliation/association
Source: chromecache_284.2.drString found in binary or memory: https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.
Source: chromecache_383.2.dr, chromecache_402.2.dr, chromecache_287.2.dr, chromecache_219.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_223.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_283.2.drString found in binary or memory: https://git.io/fjule
Source: chromecache_283.2.drString found in binary or memory: https://git.io/fxCyr
Source: chromecache_252.2.dr, chromecache_249.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_302.2.drString found in binary or memory: https://github.com/rastikerdar/vazirmatn
Source: chromecache_223.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_319.2.drString found in binary or memory: https://itunes.apple.com$
Source: chromecache_319.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewFeature?id=1476734846&mt=11
Source: chromecache_330.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?cc=
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?genreId=38&mt=11
Source: chromecache_283.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStoreServices.woa/wa/processRedirectUrl
Source: chromecache_445.2.dr, chromecache_297.2.dr, chromecache_239.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt
Source: chromecache_283.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/media-api
Source: chromecache_383.2.dr, chromecache_402.2.dr, chromecache_287.2.dr, chromecache_219.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
Source: chromecache_319.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$
Source: chromecache_334.2.dr, chromecache_206.2.drString found in binary or memory: https://preactjs.com
Source: chromecache_284.2.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_330.2.drString found in binary or memory: https://support.apple.com/
Source: chromecache_268.2.dr, chromecache_393.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://tv.apple.com/search?q=
Source: chromecache_268.2.dr, chromecache_393.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://www.apple.com
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://www.apple.com/
Source: chromecache_319.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://www.apple.com/apple-books/
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://www.apple.com/ios/app-store/
Source: chromecache_319.2.dr, chromecache_330.2.drString found in binary or memory: https://www.apple.com/osx/apps/app-store/
Source: chromecache_383.2.dr, chromecache_402.2.dr, chromecache_287.2.dr, chromecache_219.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_299.2.drString found in binary or memory: https://xp-qa.apple.com
Source: chromecache_299.2.drString found in binary or memory: https://xp.apple.com
Source: chromecache_322.2.drString found in binary or memory: https://xp.apple.com/config/1/report
Source: chromecache_283.2.drString found in binary or memory: https://xp.apple.com/register
Source: chromecache_322.2.drString found in binary or memory: https://xp.apple.com/report
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: mal56.win@24/494@36/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2020,i,10031690275892928458,5901525870680324187,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zip.lu/?redirect=3k7wI"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2020,i,10031690275892928458,5901525870680324187,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://zip.lu/?redirect=3k7wI100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://schema.org0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
https://telegram.org/file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542c0%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/lib/img-apple-160/1f1f8-1f1ec.png100%Avira URL Cloudphishing
https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db0%Avira URL Cloudsafe
https://telegram.org/file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea521740%Avira URL Cloudsafe
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e0%Avira URL Cloudsafe
https://telegram.org/img/tdirect_install_cover.jpg?10%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/favicon.svg100%Avira URL Cloudphishing
https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f65538050%Avira URL Cloudsafe
https://telegram.org/file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a67470%Avira URL Cloudsafe
https://telegram.org/js/main.js?470%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/favicon.ico100%Avira URL Cloudphishing
https://telegram.org/dl?tme=dcb35ed3700eccc38f_66227018785199391880%Avira URL Cloudsafe
https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa0%Avira URL Cloudsafe
https://desktop.telegram.org/css/telegram.css?2410%Avira URL Cloudsafe
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d076397940%Avira URL Cloudsafe
https://desktop.telegram.org/img/td_laptop.png0%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.js0%Avira URL Cloudsafe
https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://telegram.org/js/tgwallpaper.min.js?30%Avira URL Cloudsafe
https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db0%Avira URL Cloudsafe
https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e429210%Avira URL Cloudsafe
https://telegram.org/file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00d0%Avira URL Cloudsafe
https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b0%Avira URL Cloudsafe
https://git.io/fxCyr0%Avira URL Cloudsafe
https://telegram.org/file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d360%Avira URL Cloudsafe
https://git.io/fjule0%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/ast/css/main.css100%Avira URL Cloudphishing
https://darkorange-barracuda-590731.hostingersite.com/favicon-32x32.png100%Avira URL Cloudphishing
https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f90%Avira URL Cloudsafe
https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a0%Avira URL Cloudsafe
http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)0%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-pattern-light.ee148af944f6580293ae.png100%Avira URL Cloudphishing
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%Avira URL Cloudsafe
https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff20%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/icon-192x192.png100%Avira URL Cloudphishing
https://telegram.org/img/link-icon.png0%Avira URL Cloudsafe
https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d90%Avira URL Cloudsafe
https://telegram.org/img/SiteIconApple.svg0%Avira URL Cloudsafe
https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.0%Avira URL Cloudsafe
https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f70%Avira URL Cloudsafe
https://raw.github.com/emberjs/ember.js/master/LICENSE0%Avira URL Cloudsafe
https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff20%Avira URL Cloudsafe
https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e40%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2100%Avira URL Cloudphishing
https://telegram.org/img/tdirect.jpg?10%Avira URL Cloudsafe
https://desktop.telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://desktop.telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://code.jquery.com/jquery-3.5.1.min.js0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc640%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/favicon-16x16.png100%Avira URL Cloudphishing
https://zip.lu/?redirect=3k7wI100%Avira URL Cloudphishing
https://telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd230%Avira URL Cloudsafe
https://github.com/mapbox/mapbox-gl-js/issues/87710%Avira URL Cloudsafe
https://telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf534050%Avira URL Cloudsafe
https://twitter.com/intent/tweet?text=0%Avira URL Cloudsafe
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b40%Avira URL Cloudsafe
https://telegram.org/css/font-roboto.css?10%Avira URL Cloudsafe
https://gist.github.com/92d2ac1b31978642b6b60%Avira URL Cloudsafe
https://telegram.org/img/t_main_Android_demo.mp40%Avira URL Cloudsafe
https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c450%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.wasm0%Avira URL Cloudsafe
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b20%Avira URL Cloudsafe
https://telegram.org/file/400780400839/1/8H1m6ZbmspE.278873/e02c014802f4174b960%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/lib/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2100%Avira URL Cloudphishing
https://telegram.org/img/tgme/pattern.svg?10%Avira URL Cloudsafe
https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c1090%Avira URL Cloudsafe
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc06880%Avira URL Cloudsafe
https://telegram.org/img/SiteIconAndroid.svg0%Avira URL Cloudsafe
https://telegram.org/img/t_logo_sprite.svg0%Avira URL Cloudsafe
https://telegram.org/file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edf0%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/t.jpg100%Avira URL Cloudphishing
https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b0%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/lib/telegram-logo.1b2bb5b107f046ea9325.svg100%Avira URL Cloudphishing
https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$0%Avira URL Cloudsafe
https://desktop.telegram.org/js/main.js?470%Avira URL Cloudsafe
https://telegram.org/file/400780400363/4/jBCmJjvgb9Y.72016/66be54038626ababa40%Avira URL Cloudsafe
https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d0100%Avira URL Cloudsafe
https://telegram.org/img/back_to_top_1x.png0%Avira URL Cloudsafe
https://telegram.org/file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b410%Avira URL Cloudsafe
https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-br.f34cc96fbfb048812820.png100%Avira URL Cloudphishing
https://telegram.org/js/tgsticker.js?310%Avira URL Cloudsafe
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css0%Avira URL Cloudsafe
https://telegram.org/img/SiteDesktop.jpg?20%Avira URL Cloudsafe
https://telegram.org/img/t_main_iOS_demo.mp40%Avira URL Cloudsafe
https://desktop.telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://telegram.org/file/400780400346/3/NOf3lfu8nKg.39230.png/f6013fe739459ea4860%Avira URL Cloudsafe
https://telegram.org/js/pako-inflate.min.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
desktop.telegram.org
149.154.167.99
truefalse
    unknown
    code.jquery.com
    151.101.2.137
    truefalse
      unknown
      telegram.org
      149.154.167.99
      truefalse
        unknown
        www.google.com
        142.250.184.228
        truefalse
          unknown
          free.cdn.hstgr.net
          84.32.84.104
          truefalse
            unknown
            zip.lu
            185.11.100.204
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                is2-ssl.mzstatic.com
                unknown
                unknownfalse
                  unknown
                  is3-ssl.mzstatic.com
                  unknown
                  unknownfalse
                    unknown
                    darkorange-barracuda-590731.hostingersite.com
                    unknown
                    unknownfalse
                      unknown
                      is1-ssl.mzstatic.com
                      unknown
                      unknownfalse
                        unknown
                        is5-ssl.mzstatic.com
                        unknown
                        unknownfalse
                          unknown
                          is4-ssl.mzstatic.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://telegram.org/img/tdirect_install_cover.jpg?1false
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542cfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea52174false
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://darkorange-barracuda-590731.hostingersite.com/lib/img-apple-160/1f1f8-1f1ec.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://darkorange-barracuda-590731.hostingersite.com/favicon.svgfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://telegram.org/file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a6747false
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/js/main.js?47false
                            • Avira URL Cloud: safe
                            unknown
                            https://desktop.telegram.org/img/td_laptop.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/dl?tme=dcb35ed3700eccc38f_6622701878519939188false
                            • Avira URL Cloud: safe
                            unknown
                            https://darkorange-barracuda-590731.hostingersite.com/favicon.icofalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1dfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/js/rlottie-wasm.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/js/tgwallpaper.min.js?3false
                            • Avira URL Cloud: safe
                            unknown
                            https://desktop.telegram.org/css/telegram.css?241false
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921false
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457dbfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00dfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d36false
                            • Avira URL Cloud: safe
                            unknown
                            https://darkorange-barracuda-590731.hostingersite.com/ast/css/main.cssfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                            • Avira URL Cloud: safe
                            unknown
                            https://darkorange-barracuda-590731.hostingersite.com/favicon-32x32.pngfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                            • Avira URL Cloud: safe
                            unknown
                            https://desktop.telegram.org/false
                              unknown
                              http://zip.lu/?redirect=3k7wItrue
                                unknown
                                https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-pattern-light.ee148af944f6580293ae.pngfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                                • Avira URL Cloud: safe
                                unknown
                                https://darkorange-barracuda-590731.hostingersite.com/icon-192x192.pngfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9false
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/img/link-icon.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/androidfalse
                                  unknown
                                  https://telegram.org/img/SiteIconApple.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://desktop.telegram.org/img/favicon.icofalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://telegram.org/img/tdirect.jpg?1false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://darkorange-barracuda-590731.hostingersite.com/lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2false
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://desktop.telegram.org/img/twitter.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://code.jquery.com/jquery-3.5.1.min.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://darkorange-barracuda-590731.hostingersite.com/false
                                    unknown
                                    https://zip.lu/?redirect=3k7wIfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://darkorange-barracuda-590731.hostingersite.com/favicon-16x16.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://telegram.org/img/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/css/bootstrap.min.css?3false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/img/twitter.pngfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/css/font-roboto.css?1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/img/t_main_Android_demo.mp4false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/400780400839/1/8H1m6ZbmspE.278873/e02c014802f4174b96false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/js/rlottie-wasm.wasmfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/img/tgme/pattern.svg?1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://darkorange-barracuda-590731.hostingersite.com/lib/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2false
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegram.org/false
                                      unknown
                                      https://telegram.org/img/t_logo_sprite.svgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://darkorange-barracuda-590731.hostingersite.com/t.jpgfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://telegram.org/file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edffalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://telegram.org/img/SiteIconAndroid.svgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://darkorange-barracuda-590731.hostingersite.com/lib/telegram-logo.1b2bb5b107f046ea9325.svgfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813bfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://desktop.telegram.org/js/main.js?47false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://telegram.org/file/400780400363/4/jBCmJjvgb9Y.72016/66be54038626ababa4false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://telegram.org/img/back_to_top_1x.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://telegram.org/file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-br.f34cc96fbfb048812820.pngfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://telegram.org/js/tgsticker.js?31false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://desktop.telegram.org/css/bootstrap.min.css?3false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://telegram.org/img/SiteDesktop.jpg?2false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://telegram.org/img/t_main_iOS_demo.mp4false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://telegram.org/file/400780400346/3/NOf3lfu8nKg.39230.png/f6013fe739459ea486false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://telegram.org/js/pako-inflate.min.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://telegram.org/blog/w3-browser-mini-app-storefalse
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://getbootstrap.com)chromecache_223.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://git.io/fxCyrchromecache_283.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://git.io/fjulechromecache_283.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_223.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.chromecache_284.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://raw.github.com/emberjs/ember.js/master/LICENSEchromecache_284.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_223.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_252.2.dr, chromecache_249.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://twitter.com/intent/tweet?text=chromecache_268.2.dr, chromecache_393.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://gist.github.com/92d2ac1b31978642b6b6chromecache_223.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://schema.orgchromecache_319.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$chromecache_319.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://jedwatson.github.io/classnameschromecache_334.2.dr, chromecache_206.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.csschromecache_383.2.dr, chromecache_402.2.dr, chromecache_287.2.dr, chromecache_219.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        84.32.84.104
                                        free.cdn.hstgr.netLithuania
                                        33922NTT-LT-ASLTfalse
                                        185.11.100.204
                                        zip.luPoland
                                        199318SEA-AB-ASSEfalse
                                        84.32.84.79
                                        unknownLithuania
                                        33922NTT-LT-ASLTfalse
                                        149.154.167.99
                                        desktop.telegram.orgUnited Kingdom
                                        62041TELEGRAMRUfalse
                                        151.101.2.137
                                        code.jquery.comUnited States
                                        54113FASTLYUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        151.101.66.137
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        142.250.184.228
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.4
                                        192.168.2.5
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1517781
                                        Start date and time:2024-09-25 07:25:38 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 4m 24s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:http://zip.lu/?redirect=3k7wI
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:8
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal56.win@24/494@36/10
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Browse: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                        • Browse: https://telegram.org/
                                        • Browse: https://telegram.org/dl?tme=dcb35ed3700eccc38f_6622701878519939188
                                        • Browse: https://telegram.org/dl/ios
                                        • Browse: https://telegram.org/android
                                        • Browse: https://telegram.org/blog/w3-browser-mini-app-store
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.174, 64.233.167.84, 34.104.35.123, 4.175.87.197, 93.184.221.240, 20.242.39.171, 192.229.221.95, 216.58.212.138, 142.250.185.74, 142.250.185.138, 142.250.186.42, 142.250.186.106, 142.250.74.202, 142.250.186.74, 216.58.212.170, 216.58.206.74, 172.217.18.10, 172.217.23.106, 142.250.186.138, 142.250.185.106, 142.250.185.170, 172.217.16.202, 172.217.18.106, 13.95.31.18, 2.19.224.19, 95.101.54.216, 2.16.202.121, 88.221.168.210, 23.201.254.30, 2.23.194.36, 142.250.185.131, 142.250.186.174
                                        • Excluded domains from analysis (whitelisted): xp.itunes-apple.com.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, e17437.dsct.akamaiedge.net, clients2.google.com, ocsp.digicert.com, itunes.apple.com.edgekey.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, apps-cdn.itunes-apple.com.akadns.net, fs.microsoft.com, content-autofill.googleapis.com, e6858.dscx.akamaiedge.net, amp-api-edge-cdn-lb.itunes-apple.com.akadns.net, itunes-cdn.itunes-apple.com.akadns.net, edgedl.me.gvt1.com, www.apple.com.edgekey.net, a1437.dscq.akamai.net, itunes.apple.com, clients.l.google.com, www.apple.com.edgekey.net.globalredir.akadns.net, js-cdn.music.apple.com, amp-api-edge.apps.apple.com, www.apple.com, wu.azureedge.net, xp.apple.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, xp.apple.com.edgekey.net, js-cdn-music-lb.itunes-apple.com.akadns.net, glb.sls.prod.dcat.dsp
                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size exceeded maximum capacity and may have missing network information.
                                        • Report size getting too big, too many NtCreateFile calls found.
                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: http://zip.lu/?redirect=3k7wI
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.99589589278671
                                        Encrypted:true
                                        SSDEEP:24576:7XEMkGqt7B2sPCi/63QY0/x33+fasMKLI2ltXEwqt6r:703GqGgS3Y33+fFMKLIpwqtY
                                        MD5:8417A1EA46C52A07247C2CF86CE670D9
                                        SHA1:C0DD2755154F091F9DA0E56BE47C6035844CD054
                                        SHA-256:64AFE2D4CBFC28B53BA2B48E81944CF99EFF8C12D9C7248F00822B8CFFC9F97C
                                        SHA-512:B97D62987C96A9982C1E53DEE6D4463A6581445F243171B089A1CBBAAFB8B009E5DAA5E5C066D790554673FB0E4AA3EC242B7EBFC6D8EFC156B94E9F6BC8DFD2
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81812a8c76f9:3
                                        Preview:.M.............d...;...R...f.;.`3.8sy.....-_x.2....;p>t..&GU.b.#*.m...@.....<7.....a........)H.H.1..r+a.0.X......U}E.C..4.b.|Hu...QRw...Ud...9....W....[.fS.(...d."....l.g.......AqK..ib.........-../..../...w...G.I/QU.....PNJGLgo..#...i?.....P..m..kXI0...t.\........}3...K... .i..g.|.ZS.X.vx .4="nZ....5..8.w.IW.~}yj.jY*.S..-.6..E<......?.B...Y.~Zj..=......U......_.........K.L...Z........`.1...BB>...'.g.o.u.fmVZ\.C./..P...qM....z=Q....{..t<J...V.......Dyks...N...E...z.b..KL(.}...l....\....:h.S2Q......n...3.....:.\Q.v...r.(.5"k.G'w........8...z.i.y..p..k.9.......o.... @..... G..+9HZ...A.2'.l.wd.....H....%V.v..9....S..|4z..|..... ...K...x.!\8...p..L[.~..PP@+...Hk..(.#.a_.5..G.0!.c........f.X_.=[.g..a.-Aj.(A4x^.U>....T...$iv....G.....0..k.$...#>.V....W....7Ka.."r.R...*..-kZ.N.1.Wa...a.<!..W......e.tV?9.i.@E.?.Z@}C....z[~..SW$`.qb../.5.[(P~..=,.5n...`.{;..H......;..Z........Qs:s......s.9...].p_%....d.3D..If.[...@....oa{...S7..b....A....:.f..v.$..JH./Z....8
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):2568
                                        Entropy (8bit):7.888349030811279
                                        Encrypted:false
                                        SSDEEP:48:kmk1kxJdmNKNeVrZab1rjUVlrZuoKnP7TkMYznFgcPSleGYWOWlOW437+L:kaBSVFAdjUVlrEXXkd6mShlOW4rU
                                        MD5:2E24203AC35E175C608E894241DE343B
                                        SHA1:945D2D6CC2ED549D4E7E9C3E0DA5E2E9F305B054
                                        SHA-256:394F52A44923F257ECDAAF17903634689A56666CA0E7803E64482EF72ED24201
                                        SHA-512:923BC374CCD2DAA96ABB4B73485F81A4F240BA9B1DDE5F4C7AC08FAE196AEB5F25AC12B3BE814A7C35B147EDBC5B2E616DE77A9D941D30A69A3A6212164E0AC3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/17/3b/28/173b2861-ae4d-81a7-c52e-8cfc857f7886/AppIcon-0-1x_U007emarketing-0-7-0-85-220-0.png/146x0w.webp
                                        Preview:RIFF....WEBPVP8X..............VP8 z....,...*....>.L.I#.!..5.Hx...l..z^.B..VQ...."..i...n.....J.;.&....<Tt...NG./F2n.e.W....5v.BI..x|......~..)h1..>...$.g.h.....0.g...n..[..Bh..+...A.%.|..U.V..G.75w..JN..z]y..i.....'J....XX..m.%....Ej.]Q8s`..:2(.+.v...^........o.og....0.M7ME.=.*...R.l.2*.....p.3s.e9..)......D.rV.....H...K$D2..NT.I=...M%i.....v...y..n.<D.H.q...AGrW.5..(...^...E5.x.bD..I8. .(`.....Ox..H.i....R...C:../........p.APq4$}cl@...<D...~' ...U.fh.lU.....O.`^.|......$+\...h/0..G.....T.8..-..}........X..cN......)U.-.1kQg..T.t..{....A^.OC.#h-a[G...l...T......~D[h.z_..R"BG.v.2.t.Q.../.a...@..^p.EC..3.e0.._e.nr.......=.P4>%t.K.yuJ.n{h.^.p.%.V..4.'....i.^.mu.E....~.;.T.....*;...T.$6.A4...)..*...HEY.*.....#...Vr."w.W..dv.7..T.P9...*.<[..W.#\O.....P..q$...U..\<J.....8`?.;.........t.v..T.9..2.<.. ..2@J..so....g.A...(.........da..:...7.`.(rb...6.......G3...{s:_9.S|..+.{..H.[.g_..C.Lo..'..u....dg.v.94.A.....89.p.K..B.......f&9.....?....{MR..v].Y..8.M)HTG.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (821)
                                        Category:downloaded
                                        Size (bytes):7626
                                        Entropy (8bit):5.215559608926212
                                        Encrypted:false
                                        SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                        MD5:33AF753815E0763128B33C38F393AF19
                                        SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                        SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                        SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.26.d8fd25d7ba389f9fe03e.js
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (878)
                                        Category:dropped
                                        Size (bytes):1441
                                        Entropy (8bit):4.923625217494772
                                        Encrypted:false
                                        SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                        MD5:188415311B33E9DFC79C3CC6147ED47D
                                        SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                        SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                        SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):257441
                                        Entropy (8bit):7.990396534521887
                                        Encrypted:true
                                        SSDEEP:6144:k+23AEAWBX7L1RsFqDs/p+H/qaxG9KalY4qMoOYbd0VT5FH:kBmCTaqzHutdqA
                                        MD5:6157F5FF158977DFF06AB38F3B6171EC
                                        SHA1:B69E270E5499A51FB1776EE148F019C2AD27A67C
                                        SHA-256:3E69AE83BBBB8E3CBDFC4F1309741F4088F386E363E87CF4491AC0022B213E22
                                        SHA-512:AFEFF7771FA803023349053406A71D1946B43BAD82DA7D15F36128DE5FF528FD487D3067FD18B1837923B30F36A6543F0E284EFDE221ED73AB499107E705EEC7
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64:2f81812a8c773a:3
                                        Preview:g....1..R....;...J...~...=...E...?k..8.6t.d.\........M !....q.v."Cl...+.2.O.....P2<...h..l....4..V..?N].[q...j...*.V....&....>.....>...0?.....3.Z:.Ur....1....."o.s.I..........-.Zom^ ...."...j....o.....+7j...X:%......g..u..J%Sh.....P..k.`..c.......'...8..S.......%...2...jT^.B...d;.a....SH.t.d.Z.u4....C.A.p.ck.[.Z9..g.S.....w........^ ...Z:...zy...T.....p.....|.-.Q...A...H.....V..9.i....9.]~g'.:r.....`.:z.(....{.........~aJ...I..4a..'."?Y..0..%`.,.Y.<3..J.@Q.5.n..cP*E.m$.y#~a..$.6.Q...V..Qr..S... .`..)y#...>{..2oW...._]m.o...W.s~.a.h.*x.*nGWH.@.W..x]..4..6....._E.7~V.Z|e....Ob..S.K...=.]......jG.U6X..Yas/.I..-........D{.%....D.!.`.yJ8..:..k.|...KC...0...p...iR....&......~&.P.0.jm.O/...........uV..4l...F3..=>......ok..u"d..mf.../u...#.....J........v.|9.3M*..!\a..w...O.kS.'.G.T.E&[^.E`.-uOtHjPC.|5.7..|V.w..^.<<.J.C.......[d`...".$...3........\jR..w.t...#....: $.-f.d.%..@.bp..k{...ZK.5..t......,..E....l..$..]).(.Hx.....\..w.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 99196, version 1.0
                                        Category:downloaded
                                        Size (bytes):99196
                                        Entropy (8bit):7.997868398992993
                                        Encrypted:true
                                        SSDEEP:1536:SQIJfyDgC8VN2bW1ToDcINoJjl3ox2/OSTGaaLDg39z0mRGRBLfG:lgpEW1T+Hel402bxk3ymQP+
                                        MD5:474D73A771E0CC31B43849CD2BAD9CC4
                                        SHA1:1D973B9CD90543FA43E6E74F164149278B9331FD
                                        SHA-256:AE98C3B1ED18478144791BFA0C71056B422287CD41F9B7D35C99063B04BE58EB
                                        SHA-512:257279598503AA3203ADA4A1A29CFA550F0485D3F7231E815A3734405D6BA18472D3E3F248CABDF39A774BF9B752D83218244F578D2FECA2C33711AA53888C01
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_regular.woff2
                                        Preview:wOF2.......|....../0...............................&..H.`*H...>...,..c.6.$..$..(.. ?meta....@. 8.t[;5..*Cng....5.P........-..3.j......1.c..6@..;.......FI}..#.........a.....{0.w.. .fd.i.K.+..p.cL.b]YJ.%..+...c.HF4.ett....=...N......."F......../p,1Z...V$...)^.M..-M%..y/|.^I......;..>..%...Jl....4.L%....<.l.,.:..u.Wy......:W.F.....}j,. V......-.U.F...8Q..Z}^t{x7..*....j.]-..V.]..7.).....Zqt..kD...~.......dG.U..b.V1S..8......Q...D7.]....n.9b'*....="........&...OtG..R......S._.D$.1d..&...9..=.l..yQ.._J.5.{.T.6TX...\..NX.....#.tqR8L.iDuRkW..2hUa)..7.+........Y...!.........z.J.5U6..C......R..;CN....=..\...j......o...[..P.....{@.L........Y....B..?.*.;.f..Y...j.]...`..$.iW0=.9Yue.xH7....5F.o6.._[......K.,...-..J[.f!*w...VaT.r..\..^TXq....S..G..6...n]l..TA0..0A,D1....R.|...S?..v...!1Z.lR.......5.LF.....H=..X......`$....`0....F]..m..1...i.S.x..Vc.v?..DQ_&..(.(.......3.........K....`.....E.......n.?..5L...5P.c.( .*..EAQ.....c.F.+.l.s.3..J.k:....+...}v..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):667
                                        Entropy (8bit):4.880039869120858
                                        Encrypted:false
                                        SSDEEP:12:t4ptE4pjNllHoqeyEllmjM1/dRs9ZqFmYdduNBnpIIcL2pFT57/+:t4ptE4pjNllHfeyElxdR2qUYdcHnuIcH
                                        MD5:F519029C9BC5F9130E7826C69B475D0B
                                        SHA1:56887B4254E867CD72A6B190F06BBFF4E7EEF50C
                                        SHA-256:8C3C3D6F22372EF7FE0767812F79CCB17B74B5A7D9B64121CEF0961BDE3ECD64
                                        SHA-512:F51153AD7A23F0E8B3E1DEDC2C59BA2C3B87BCD90597F42D7EFFABB7F0466A99366CE950E8D4DA27141A968BA07522609A6E246F913015F060F44ED48A51C5C5
                                        Malicious:false
                                        Reputation:low
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230.656 498.547"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M28.03.45h174.44c9.66 0 13.08.98 16.61 2.87 3.5 1.84 6.36 4.7 8.2 8.19 1.9 3.52 2.88 6.97 2.88 16.63v442.23c0 9.65-1 13.12-2.9 16.65a19.65 19.65 0 0 1-8.19 8.17c-3.53 1.89-6.94 2.86-16.6 2.86H28.02c-9.65 0-13.1-.99-16.63-2.88a19.68 19.68 0 0 1-8.18-8.2c-1.88-3.5-2.85-6.91-2.87-16.43V28.14c0-9.67 1-13.1 2.88-16.64a19.7 19.7 0 0 1 8.19-8.19C14.94 1.42 18.37.45 28.03.45z" clip-rule="evenodd" vector-effect="non-scaling-stroke"/></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (878)
                                        Category:downloaded
                                        Size (bytes):1441
                                        Entropy (8bit):4.923625217494772
                                        Encrypted:false
                                        SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                        MD5:188415311B33E9DFC79C3CC6147ED47D
                                        SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                        SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                        SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.356.4d5c8581cf04321d0a9b.js
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):15086
                                        Entropy (8bit):4.980767694952946
                                        Encrypted:false
                                        SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                        MD5:5791D664309E275F4569D2F993C44782
                                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/favicon.ico
                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.998124066516887
                                        Encrypted:true
                                        SSDEEP:12288:NT6BwnNcxUclAC4r0zPDM2IeiRjAws1wjkp4wf0ZW/X+apZPA/ethbNDhjovDSsO:N+CNc2e4QmZFjw+SOapVYkFoeYY
                                        MD5:2C562DBDC503AA0CC18B844729F88203
                                        SHA1:E3C914919F398A637D3EBF2DEDDD672DCED96D6B
                                        SHA-256:48BFCFB9A4C587290778B0D1D9AEE28821E9D195E5D28F0AB3F6039D7E1F6EBB
                                        SHA-512:C6038E54F1C46BDD461E819489C87EC1C081A96BC4ED1F688F4EB0AC0C25D4BA9CF51F23C5E60A5772B66B6E0E8577454F06FA7936214353F467A2F5482E9FFC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81812ade7ff0:5
                                        Preview:.....w..EZ.s.%...F.....J%;..N...v. >.x...(..7.D..V:.(2(.}.L.6=v.3.8X'.PC.w.!T...6TR......w|9.BA+Rd....L.5.L..}..>Z..I[>.s...%iZ.H...y.q..a..xs...u|..>.....Y....4.Py.Q...}.ERZ2.....S.IW..J..9..y.V.G..9.kE./p......}......*.....n......e.X.(.i.Ff. ....... ..'l.68......vU?...Xz;0...c.....P...U.. ......M.g=...........;:.GX.-[.r....V...$Y.....8....I.!......pA..)=.u..'u.>...J..9.S..[.u..Pb.6.......z...J.L..q..dw.|.!(O..i.g....mE...0...^U....`.cX..o...B3i.. .>.F..c.(..j...%?.x..&....W..?...r,..f.k.w..P...?$...];./.Y1.><.^.......n.Jg..KC..@.`......#<#.....BT..y:..\.].....&e...\R&..*....K=1%#....S.2....'.j.O...I..g...).$.[tK'.`O..........w....+..:{.O!..H..t.........U..{...0....Z.q...D..d46.#.X..%[......q..B...9~.2..I....FZ....jD:/..\.D,......bW.!..(......]..r...Gi....&.G`\...qK....w.KB.=..+..m.#..QZ..}..Z.s...-.-Bh2...*k]/..<.A#..qz..........w.G...po.y.4v.15KWtH....2.....aY.R..H2..Y..=3.f.m.&dF.\.Z,.O.....43.5.&'.........T..N.G...W.b..X/h"J a.">.....N...&...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:downloaded
                                        Size (bytes):43326
                                        Entropy (8bit):7.9268092038439875
                                        Encrypted:false
                                        SSDEEP:768:8YivIUMS1+GNlr5J39fVd3nx8YobBm+dmIqdEGTUuXYN4erRku:biv/9x8Yodm3TUuOr3
                                        MD5:1599C499A8A1CEFA8794EDB427E74053
                                        SHA1:C183838236499747DB17FA72C454922C472C4611
                                        SHA-256:856341C23B76F3C28957A1CDD585DB257D8912A26663C5F2E2ECC0F00A8A7103
                                        SHA-512:7DC9B4A4BB9EC805DB12189721A0F36809FE4F5B78512CCA75D9BD3A92C4C2307177E1F84C104406DDBA72A8172108757085B5B9F3BDDB3F9A519DBF8C8E8C6C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400442/4/TRoL0vxHTss.43326/af84bdd88df956f9e1
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........4.................................................................S.?.%*..%3Q)..Nw.M..=!)..t...I....#(n#(n#(.......RXLR$BD$BD%...D.H...XH......K......Q.K.,%,.D.%.%D...........$..L.%,%,$... ..R.e.)..........L.S6&i19..i&.u..Jt..&...p....&..0..P.I`."D$BD$@...".!%......J..DI*$..BK.K.K..ABP.%..BP....,%,%((JIa)`D&.H.b~...)..YD.&%......N...u..LN.....].L6...1t..a1h..P.......L@.........D%,&%..AB.P..%.a1(J...BP.%..(J....K.0.g1?....e4....S13i......N.:"bt.H.....q..H.h...V.TL........%. . .....%.@.......(J...A.(J.......%..B.`I..b.A..$e4.jf.Y"f.....'@..0.....w..k.....Zi...7.Sa.u..%.^E"/".^E .R.. .R.. .R.. .R..!n..H...R.. .R....jD.qJ....J....jAw...J....yQ......w..w.]...u...pP.%...f.L%.(J...&"..q....1e...L.bf.M.';LL.N.:.... 7......w.ps......o....;O..&g..J.5}(|....W.._J.5}(|....W.._J.5}(|....W.._J.5}(|....W.._J.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                        Category:dropped
                                        Size (bytes):31305
                                        Entropy (8bit):7.8603716620080535
                                        Encrypted:false
                                        SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                        MD5:89486A05599A1CFD549F8FB2D70E7D73
                                        SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                        SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                        SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.99875977652335
                                        Encrypted:true
                                        SSDEEP:24576:IhhmFn/iLmg5gJkKvi7tR6OrdxfdvVS9PN7PK9Cce8UVcGkx/j:IhKn/2qJkKveZxfbS9PNz0C9DVcRxr
                                        MD5:F332F42A30C71F7C9D67C4844D4089C1
                                        SHA1:681A8406392E4A3D7A60D5E84700FEA2B07AFA1B
                                        SHA-256:0152F74BAC51E70F58BE27B911AFA80E4E7F5657608DDD1E28B4C2F0AC4C1157
                                        SHA-512:27B9E57A135B60A17DB9298B3D43E90648DA17A2DB0AA965AD031A0187FD1749F8A1FF5E412F335064EDC2DDD0E289C281C2978EFCE21DEEDC79CBD2F79EE846
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81812a6e834d:5
                                        Preview:..X_.q..du2.0.L...n....G.....<......a.....@..k..C.@.......L...U..a.7..'Gm../Y..xv.P.G.'.!%..I.b...e..3.3.....H....EG...PR..V7L..l.)......*=W%Ag.w..`....x!g.<.y^....F]j.&...9.@~.`.`..%...tmnK6R...Wy\..`P.7N...f...j..+.........f.....;.Q.:E..z@..:b.S....N ....~O[..;....._J...}Ny.P.4..)..Z1...s...{.Za.s...A.ny.4..,..Z..a(..{m.....g....2.......$...j+...55..~.2..4.....S....P.....L....).l&.![~.y..c.4.....xUT.....Jj...:..`A........V....^...../......a$....A...3..DP....D..'\....^_....jyZ.....u~).]..e`-...Q7.r..3......D..<...(\.t^`.x..?.......0.Ql8. .WH.Bhf.G......+UD.@$..Xp..f...n.u..mU...m......"I..s.....a.H....d.............f..f.M.g/...2...~@.+...R...P.\@.j........f..........M..].......=)...jM...V....RKR...o.Bh.!........_...Uu&.&+.{..h..N@.yGS.e.9.#.........-..><.O.....>W..2.W. )6U.P=$B...q.Q....h$.bA=.C.d..r...4..L.........X.'..a[.........7.=.t`^.....-$zh.(.....I..'.n..~....e_T...7..7..{^...V+.>.O.ah..MD.sa...?..u...i3....C5.."E.^...C'.o
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1047821
                                        Entropy (8bit):7.998339556654486
                                        Encrypted:true
                                        SSDEEP:24576:FyquoVgEaPy2PAxLOHAP7JnfW2V6Zm2RuU3Sqq75ihYn2B953K:FyquoCEAPAJV92RuUSihYna91K
                                        MD5:F013C4FFD06B890E940D3B94450815F4
                                        SHA1:81ABDA51D195C00CE14C1A4AD2C3B40691359CBC
                                        SHA-256:207543E5642F4AC5C591337741AB6EC0F54AD68F6BC5D48029C44745E980066E
                                        SHA-512:08F2E5F9E37D6A54BA52E72ABCC31383DD704BDD65E1648BFCB490ED00105AD470F631079FE24809B5909BCB418452730FB73907E9E271E6E0603C0181FC652C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81812a6e834d:6
                                        Preview:......Q..>.+...T.Dg...........4D..4."G.D.c.....E.&.x..HV...u.RP...#.&.{ZT..l...6..V.<.v.,.KU.o............./X.KWec.........q]..`.X.......w.L._b..F.... ]J."t..L...c.......G.x..H.E-I.`....../.......A..:...........{.....M}AG.G'.{.g...]l....f,l.....OR.5R.Z...B..h..z.&.;.... .r..QPX..X:s/.......{.2.nT..a...l.f.=.<.<.....\a.-,.%o.%y.Mi.J.k...z5J~6..y..R..]......]m.3<..r......a_!.'7...M.\.87..5hC0.3p...6..Ea\.~.Yb.4.../...........i...Uf.V.j.......W..(.1...P...[..:.5.6T#...V9D.>.sG.'..vD..,....e......s.Fd............`..{..yI...R...y$..U.u...4.#?....Q....<."_..n....6.nD04...3.n...N....n.9r7..U..H../..|..{.R..e...7X.-?.u..e..'..qLl..:..A...-..s...v..=....ZQ.kxN....nh..I..X.E.C.6...DN.!........Jt......HA.>.y-.... ..xtD..4...pcX.d/...owO....:......z.AI.......^....@L5..\.....4|P0._t0-@...N..s..;.v...r.v..I.#o...P.J..J..` ).-..j..>b..s :.zh....SP...$m....c.....Kb....Q.......Y...o2..Q"......I.Vm;.<Eua.M+...D.=......r.C<.f...r.X..A{>..N...5...t.7?
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                        Category:dropped
                                        Size (bytes):12708
                                        Entropy (8bit):7.97880443442531
                                        Encrypted:false
                                        SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                        MD5:22FC89B07D3463221776FE84924F0093
                                        SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                        SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                        SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.99588622210771
                                        Encrypted:true
                                        SSDEEP:24576:lyrB2Dp5hUjFhQU3/E57QJcplEcUuFJAfznd54/7GwM+ZcxjrJ:lyV2DbhUhJ3OMJC27fd/jrJ
                                        MD5:7C7FCBC98F485CC91F0208F5417950AC
                                        SHA1:39F64232D97820580575185552816A4605BDDD95
                                        SHA-256:FC1D454C61D0E06BD16094B26136C28C603151F5E5D0F8959473ADC8811C0395
                                        SHA-512:7845D460305A0F2B05A3248C3C94BA3AAAE4EF0C5EEB7346B76E60A4C38C89FAC6DB0D3373DB7CDAAA3C2707ADB040D76246777B9000FDF84C2B143EB3E5343D
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921:2f81812aba9886:2
                                        Preview:.=..M8.h..>....2h;...Z..=$....c.R._K4..R'.,..V...{.Z..g.g4. ....t..!.r....e.5D..u....gT,...U.~-........D.W..Xb}.y.#.#...R.........1.$~.7.*..............'.k?...,....@+/L...|..e.{...'q....p.6M........Z.....$.d.W.-...v.>&..h....i..l.8.E}..!`...].....Z..x.o. .....eeZuHxzt2..w...Xx.j.j..IR...)#4.vDD.1...~{....!5y.Q..<..^.....8...z..5.......V..}.]..)D......3.9.,..H-I.....V.2`0.6..{P..l.@.d.'..=.8%...n[....$.h.......I...dN..{.M.&T.JB.H.u...j.M9.t.../|a.....$.L...r0......'N.'..'...z..{l.+.S..o..>...X.R.F].\......gMu..#!...E.$..m.y....l.8Vb..!....x..K.GO7.6..!....>.].........>.(z}.Qt.%....a....9..P@.sk.........w^.9|.jN.`...FD{.%..GNq.A.q..$.!.....k.....6&..RTY#).."O...:..m`c....V(....D..4.f4.S.t..^."..........<}.Ftt}......\..l....y.9 ..R.>...s....{W$............5..N....2.[sm'..@..|.,^..IP.D..%.r....x..?X..X......8.....}\0G.S.`L.'.....n)..k.^).........u..i..h..y..WAN^....]!V;...........s..k._9..e...t..s../...iK.m...e.a.tw~.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):15286
                                        Entropy (8bit):7.969171293122125
                                        Encrypted:false
                                        SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                        MD5:5F245AC9016657DFAFCBDBF61B61E514
                                        SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                        SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                        SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (750)
                                        Category:dropped
                                        Size (bytes):2169
                                        Entropy (8bit):4.9548772147686115
                                        Encrypted:false
                                        SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                        MD5:89F8EE167E82FADB507197C109ED684B
                                        SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                        SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                        SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:dropped
                                        Size (bytes):2778
                                        Entropy (8bit):7.894815435260341
                                        Encrypted:false
                                        SSDEEP:48:kqnNdKT0PL+NAVNh09ANPoDcXhC/dMf7Pcoc83W8Y+:kqNdTPL+NAfe9j+hcMzP9XU+
                                        MD5:EA7AC086B1218F3573A177B979679167
                                        SHA1:AAF6A137C9B7DBA87B8FA6E5539C6E26C1FBEF26
                                        SHA-256:6B2405CAA578B096B71F8B7BB31C698BD2CEB2E0BB23F3652C5506135F93F46C
                                        SHA-512:7A0DB033ADEBB404F4B65CD3BF6A17595E8F227E17C643DCDFFC23D4C355F7427ED01BE9CA1614043BB2A9429E2E603FDA05F5BD85EE090D85D956D4D30ECDD4
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF....WEBPVP8X..............VP8 P...p9...*....>.F.H#"!.i.l4.D....6N........~t....q...+......3.3.....G...Z......z..y.:...f.....7._d{I..g.ar..s"..]......mC....H....`.q.....C4t..........}..S;......C..?...K..j....T.;....x......cz2.....mbv...O..))X....ce............H]..-.3..Q.#........_W>..zP..~......k2s8M."..@..v...6{#......U...>..)bv12i..O.'!.. ........`4. ._.(.so #.D.k.M2.m"t...=.z......as..uU........Q.l..j....k.h..\L.X......bP*<6.}/."D...pB...$UG........#....(.@Jj.JBG......C.e... ...q.....Vd.A~.u'.O.\.e..b..~...e.r.c...N.P........n{Vj.n..A.Lm.7..%.H.?"~....b.(=..a.4&.H.......I..IF.q.P.....P..._.....i...H....D..h..4{.f...x..X,z..OYV/%g...|.zn=..h.....F~.V..T*G=,.>.p.2.G...P..g..Z.s....ET.......6_.Z.h..;...$(..L....E.....[l.q{....K..>...3..n.o.-v.......tr.%.FM~zH/..ac^.-.^!'.%e&.K.....R,.Sx........m.`..R..K.[.<....}..&6.cH@...$.wX.......s.D.R..I`.|.oPr...]..X.l:LM..'.[.....lG..]...P..u....=..d.GsP.6.u. .t....@m.<_X:...DSI.C....m....+.t..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (579)
                                        Category:downloaded
                                        Size (bytes):17977
                                        Entropy (8bit):5.172440917667389
                                        Encrypted:false
                                        SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                        MD5:E62FEA2030907AF7E89AE14B53FFA550
                                        SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                        SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                        SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.359.1a547c0d896fa5233fdb.js
                                        Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:downloaded
                                        Size (bytes):24285
                                        Entropy (8bit):7.689671021400959
                                        Encrypted:false
                                        SSDEEP:384:HK6rpxThmhgBlkfgqMOSJ+2CMSxpLZpDvUN2y/:ppxcekfUOAFMpFpDvUN2y/
                                        MD5:B673B019AAE94DF8BB614D3D72F0C84A
                                        SHA1:CFAD6326C6126294C2DC65107F8D548B6BE24932
                                        SHA-256:BF8E17224D8BC2577F50AB8A93AF7164AB281C214B1CB3C0693DA55687EADF4A
                                        SHA-512:8A9D100893F6AC16A32DBC721A6BAADB49143B3FEAC0F0D9F1FDCB0F44C90B5F40DE0580585B9A32859EAA7EFED6B47CE4A368E0C4FA39B6E38058FD2C89EBAA
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400371/4/l5lIymX0jZo.24285/0fe2981522348dce64
                                        Preview:......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........8.8.."..........4.......................................................................q.T.,Y..D.....H.Q .Q...(....T.%2.1..P.....!`..... ... ...@...........tY....DT...$.Y*.D......%.,..@........,.K..@ @.......T...@...E.H...D....@.(.DtY.D..@.,..X@H..EK.......T.@I'(J@.......R....AH%. .....$. ..... ...........%.:=.%J%.@B.PQ./.!d...E....J.H.T.......J.@..,IA.........@......A@..DX...Q.@..........A.PA...PYQ9Ab...D../e..0...=#.......}......4......A..A..AF..F..F..a.....AF..F..F..F..Q.4..4..].o....A..A..A.............o..o..o....?....7c..SO...k.m...'..&.P .. ...". .":-.....T.............xz..<F.....l+.....;.E"..(."..(."..(."..(."..(."..(."..(. ...8.../.....}..s.|oF`..|.`.@@.d...K....q...jRR".P.d.........=?_.......;.=.............................,..o!.p...6|9....",.@... ..#...J.PA...YI....w.L}==+!..:............................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 178798
                                        Category:downloaded
                                        Size (bytes):14200
                                        Entropy (8bit):7.9840000992330005
                                        Encrypted:false
                                        SSDEEP:384:/fPthVKqxjbcv8GLRpmN/snqmIvRVavQyEvi9soyu:/jx28GTqUqvp4HEvOsor
                                        MD5:B2DA902A9787955E78B356CE4B4ADD7F
                                        SHA1:FD8E81C95D052844E8F58FD5A002AA4944E7E583
                                        SHA-256:8DDF568A8750C61B5B7A2578E2A3CC8C7A83F6D968BA2CD43A3BFD1BF6589882
                                        SHA-512:E5697DD54B6751D8C6CE0C8D1DDAAC959689C29D8D6D5696F0889AE17C3F0518B1B67D2A43F4871BE29993ECBF2F9D4C229E883AB94097D908B57F2B39EAD4DF
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edf
                                        Preview:...........}Yo#G.._i.9..}..}.w`....B...*.5].....1...s.s"...$E.I...FIb02c;{...7w?~..Fw7.......77..._n......Y~..o.._o...t7?...LO}.U..O....../.........^.....o.w_.~.......#..|......u...._..../.y*w..|c.....O...M..../.........;~...........?....Z....M.....T....?C.o........<z..i..F?KO.)..Nv...Ju..}3.......s.+?..KY...C.....P.d.@:..e.w.....NO...c...DVa........6;~3=.......?....;>..`@m!..../...8h...K...E[.....y.)...<...... y..J...>.X..W0...._.(.g8.y..>.z...k.`Y).3.....h.{..:..v....q.1e.j...}J..]..<...#<......g*P...K..Ba...]z..^8...c`.3......}. 2.P.../....... ;=yS.z...OS.......7....~)..vo6.1...^.\....O.....I...>.}..y....S..:.^....+...........6l.h...../I.'.1D....y...$K-:."..$"...d.k.....:.R.m.....w..~.}r.r...{S..lo\.B...w..M6...vao.Mu.9....x.'....7....,<.Y...n3ZB..^.m...6:.>.,}..wj..2......^.....k..P6.'............~...DR.?3a...........Q[..O....../.p.....r...{..a.......^.9p../;J....}...w;M<.}y....n..|..........3/..pwE.I.Y4+?-.....s..X....3.I&.f.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 92 x 92, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):1583
                                        Entropy (8bit):7.795445722993461
                                        Encrypted:false
                                        SSDEEP:24:+kTgV0lmQzusZvw6Xjb6LIfS63KNQZ5Wt0gRdYfw4uY0atrtB479djaKzbFetUgo:+Aga/znTeLIYYs0qN4uY0aaHzuUF
                                        MD5:DAEC7EF3FB160308D05DDD69A2B1DECE
                                        SHA1:EEACC969CD7CD563B194EFC3008008BA6904ABDD
                                        SHA-256:931BB77B0668427230D029C8ABE78E671B846399720E2351A3D5B4AA78487443
                                        SHA-512:34AAB376ABFC9CE5117416653466925E04B04771A7D2D6B75475EDC4A0967CAF4CEB822DB989C9C6AEEB10FFB89E18F6718B2C309EC14C64DF04735261280A69
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...\...\........X....IDATx...c.......qm.ym.m.m...&SO............;..N...=.,....g}*....9.1...^18.38....18.s....n.[......Ik.V.zR..='.1..b..............gT...6..".....n].@&..Z...n..0...+.......s..O..6J..{,T{S......n{-.N3....1U.l.Kv....w...R..iTa...U.FI....d..............+.......D..fP.cd.pXK.....e...S.....IyP....q.F...}.[\.a-.O...o....r.UITze".Z.@%..S.eq..`.+....M......./7p..v,.4..,..B."...pD..q9$|`.3.....d.p....*.8...[NA.....P...~..............?}."......n....o.t.A..j.*}p.5...4K]......}.../.. ..K...^.....x......._._.J....i7...`.;..R..........K..U.;.%......`.3...........Yw~H...R...,..5...#X....a.K}pl..[j.U.!.2.........w|h.6..R.|.on.3.9.y..{...&.....5.(..q.K...-.........R..2T7....*...%8..m`.3......x..rT/.4..(N.}.P..BT.`..t ..8...f..!,u.1J5..R.M.)xJC.8.=e..B..`.+..........Vf.g.!,..{n.E..;3.3........V.....j.wp.xj..X..8..(}x+......vF/.B.....k....5I.,q...(JM....p..5....n.iGw.....:PF....&!..x..Q.v.]/,a.[....H.........}...wifJW.6Gt.[....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):15132
                                        Entropy (8bit):7.984119472801533
                                        Encrypted:false
                                        SSDEEP:384:zYB1d3xTDBh5pAOPFqVI4MP3BEKdgxgmw:zYBvj6oqVIh3BYC
                                        MD5:562666202B48577FB503AFC9B23AEC49
                                        SHA1:D1176154791D82F981CB23351FCA51691168AD2A
                                        SHA-256:7932435617C301C4EAFB255B104C7FF4AC5D4712D68DB227CD9A7D07CF496FBA
                                        SHA-512:C072C3228C36E2A7C6C47B0D7461FB2AF65C78B626EC4830EDE3F9608B3D1A33824859E4D26E0CBB56C60C855D01A1C0CB3D1E447BBFF08ADC2103563E97955D
                                        Malicious:false
                                        Reputation:low
                                        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/3a/e7/0b/3ae70be4-3e47-35bb-8674-cb45fe4a170b/pr_source.png/230x0w.webp
                                        Preview:RIFF.;..WEBPVP8X..............VP8 .:.......*....>.V.G....[fl..D.7`.....l.]....4..b~.._...G%....(...<{......W..C.x=d~......i.........O[.W.B./?f..~z......:E..........g..Y..wR..~I.W....;.e...w...w.x?.>...~..K..G.....E.....O.....H.C.!...=..Z~..:..8Y..e..G..(.n$.7`...^j...h.6.XR@:HE.gQD....~.)...y.~...\Q.._...Z._.a....:5..\jSA..6.p.@..E.)....w.....}..m......B.F....S...~A.cGj.....R.l.m..H.z..~.JW.A.q*H..u...^.gA..`.!........ZGH.yC.HM..|...c.@.?.-../.Z.S...(........]..Kz..1.Dp...]D!.........2.b-..8........R.2.....5..\v.3."f...........veu..sO.\.O...=.=....46....%e..]-.F...Q.........".....]o.KV.h.......O.. .u..,.O.;...w/.)..../Br7u..6. ......1i.F.kYs.e4T....8Un.w}..4.j.......u$.........Y......gF.......#.i...H..N..x.....p.)v......<...p..F3.X.8".....I.>..g.X..4....hS...\.-v.I.......q..OG...}{..9...&..N..+.6.&u.n.#..8.....Gq.u....0...u.=.GD<:.t7....a.....-...[9._]T...!.E....`...........e..1.....w.y%....0\..@%.j..}.i.J..:....?.y....|....)......x.m.=L^....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                        Category:downloaded
                                        Size (bytes):12708
                                        Entropy (8bit):7.97880443442531
                                        Encrypted:false
                                        SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                        MD5:22FC89B07D3463221776FE84924F0093
                                        SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                        SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                        SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                                        Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:51:39], baseline, precision 8, 1200x711, components 3
                                        Category:downloaded
                                        Size (bytes):436803
                                        Entropy (8bit):7.776828294853372
                                        Encrypted:false
                                        SSDEEP:6144:/1K1RCZgQnj3upiSol36ttew2LG1zrCTHc1DmAJWzl7ZyvgPnCEh7RvcR2onW:pj3uY936tk7G9zWLYCnCEhhcRdnW
                                        MD5:4F0BD8438F885CA258E00B3B1D161FDE
                                        SHA1:75D9C355CB1B2D173EFF6B77A9C7092BF4C69AD1
                                        SHA-256:E0E94530E7705C656EE67CBB663C55530EA1EEFDF3D98BD50578074E9DD126DF
                                        SHA-512:7BA6BBAC763FD2FC46CB097392C43B05A393B63EDF9FA04EE2E65BD05262277F1DFF5E20F392843887175973A7D91F1E398682C50E8D2E1AC9A2F8C3B127D030
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41
                                        Preview:....."Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:51:39......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU.=....<.............+.....o...P..2j,...........u.......2O.&U.]..u.XIn3.;hG.A..........lh.m.v....~.I..M!.x..e.......}.....*.}:....G..1......c.4.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:OpenPGP Public Key
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.997819420572977
                                        Encrypted:true
                                        SSDEEP:24576:ClISvSEavE5j7qxuK8RKe+GaA04n/b4L0bqH03xovJCA5:VYNlqxuK8RFbZvncMzovJl5
                                        MD5:FBFD1331120D85D02B39364E2D83ECC3
                                        SHA1:28D8C569E14DAD63AF891F4F6730FA45BE2A3AA7
                                        SHA-256:8D32D22659D7B4A9288C18AC7B6B9C9E851B9EB49FE03342F19BA1DF0325FE8F
                                        SHA-512:B7E1966605C433E4FAE745884C57F9A9A4D983FDC09D98124AFFB111FF8A3471A29257269CF83816B268AF14C241653D6B9D04F977372C70E77639037904AF03
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81812a8c76f9:1
                                        Preview:.+4T{_....O...A...=..%....$r.U....2.b....^..4.M.`.g`.h._5'x..].$1..&*N8.<....mf..&o....O.......w(m:"..)."F.V*.U-...B...Sm|..h].b..t.@....j.9..w........Q.(.<..j....1.Sb8...5..\7.xB.b..A;!.1..%E.TT\..(..<..0=..| ..}..18..).<P.A.=...(49d...XS.<cE..f.5...F..O.b7.......2".w.S..^.a.'?._.aJ..b.....s..T..r.7..w.y2=.W+eW..........F...f..M"SM.....1.M.h..w....W......../...b....U......0....A.(!B#Ot.2..(.Wv...Rx....{.e..+,-.W..=..o..,.....b..Q.U./.Ok...:......\...Q....du.|I{fR......c;unE...\.di2..........,.......<.Cl2 ..Q..?.Qj.wa.n.5k....i..y.\.E.....O...h...;..d.N`...C.?.<.>..}..4.k..=...~2.x4.6...1q.#..u..z.U9.X..{...>r.6.Y[2...4.tLc......[.......AN..w....o.$..;..*............,u...i.[....V.~.t.J..7.]?.wC./....^..w.|;...{f...d?.*.s.A.>J?..K.q...b!..V.....l9.>o........%...R...a.C'1.#.Z...S........5p....u..W ..........?D.}hZ.....3...<~..N.L.o...F.3.z.w.|n.S...<...J...........b1..7-...j+....$..].......x...F.Z.w<.2....{.&..D.....:p!.."'........tG&..D.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2979), with no line terminators
                                        Category:downloaded
                                        Size (bytes):2979
                                        Entropy (8bit):5.648534994584625
                                        Encrypted:false
                                        SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                        MD5:2B89D34702716A8AD2CC3977718F53A3
                                        SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                        SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                        SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/js/tgwallpaper.min.js?3
                                        Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                        Category:dropped
                                        Size (bytes):17388
                                        Entropy (8bit):7.987580630113294
                                        Encrypted:false
                                        SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                        MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                        SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                        SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                        SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):157537
                                        Entropy (8bit):5.450896766346486
                                        Encrypted:false
                                        SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                        MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                        SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                        SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                        SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                        Malicious:false
                                        Reputation:low
                                        Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):910
                                        Entropy (8bit):7.696430166188035
                                        Encrypted:false
                                        SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                                        MD5:3EDDC29DF3553FB9C184514AFC6B6871
                                        SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                                        SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                                        SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):6166
                                        Entropy (8bit):5.4227704706263475
                                        Encrypted:false
                                        SSDEEP:192:KR6tGVFJ3qFl5p3AkmztIZa+XqtRcalH9:wTY7t8t
                                        MD5:C706681409217A14A24C7E2DEB8CF423
                                        SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
                                        SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
                                        SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/css/font-roboto.css?1
                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):1083
                                        Entropy (8bit):6.2767710842145785
                                        Encrypted:false
                                        SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                                        MD5:A6E4F219E24BEEC807310903F521B606
                                        SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                                        SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                                        SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):39230
                                        Entropy (8bit):7.964258355743916
                                        Encrypted:false
                                        SSDEEP:768:m1k+0Yu3/Fd/IbdKWl1WJ37cRlacpNZeM+heZc30ZOBk6T7p5bCHDXWr:+ktYu3ToT3Wl76lakU30ZOS63p5WHqr
                                        MD5:CC138BFA5B7922698B51D5927CDFF6BF
                                        SHA1:B8F6042724864F8F45146E316871BB42B73069A4
                                        SHA-256:859C5AB06A328358F1480BD50F5C726ED40190E1DF6F83F5E0734B37601EB650
                                        SHA-512:003CBB4A161235F9FFE22613C6B38DF13070A1E5BCC57871CD10D268473D2810CB23702CAE2B8A05DBB23BE135583A36ED4B8521B063ED14823AF5BDF5FC1203
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400346/3/NOf3lfu8nKg.39230.png/f6013fe739459ea486
                                        Preview:.PNG........IHDR...@...@............bKGD..............IDATx..wXTg.G..5..wMb...|ioz.)......M4......+."(UEz..vQ.,(..J..+.<s.q.?.].J/.9.u.e....;3.)....x.#..G<...x.s......`/1.{.*.......C.`..:...x.#.'.|.....t....;I..K..N.....`/....>.].......R<..O.:v._....N.5.$.`'I.[.1..X.m.2............-..G...d..I....`v..`+=.v.P..p.;.&....v....t$..u..(...x...J...~..$.v.B..&.....2L.N...%......t...C..x..B.X... HJ..^r..$....5`+.......A..U<..O.g..n..~.."...^..5..V...$s....`'.'.5...x.,N.~".X? ......$..$>`'..;.R......_...>./.x.#...kv.{`'9........{.F....l.......C.Y....x.......0..F..P..,..].k`'M.{.Q..0.[.?`/..6.^....ig.............!..Z....... ....`>.|"......d%.k.~`+q....`+...$o.b.x.S{...F.8..tM.{.....#......@...z$..I..Nr..$..N2..3?.;.8p:.U.4..$.o. ....P.....D.u..F..v....X..t)8H&......To...OG...v._.=.....<..... ..U..*.H...d#.Jg.........5..3..|..|m.@si. ..d. ..&...l[@".I...$..$G.Nj.v..`w....N.......T....7.k#.Np..d2. ..N......7..Nr..~`'.....`/..v...2.Y...O.......?/.+.!.M%%5.S....p.d..g..^..i..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):15286
                                        Entropy (8bit):7.969171293122125
                                        Encrypted:false
                                        SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                        MD5:5F245AC9016657DFAFCBDBF61B61E514
                                        SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                        SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                        SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                                        Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.985404656169605
                                        Encrypted:false
                                        SSDEEP:24576:N2JhqAPo9QsrHuqZRpBcq8Rc7bkc+37Sd5rNZuTYVk:SXsiqZR38Ckc+LI5ZNVk
                                        MD5:C7C6A168CA98B5F6A949EEB54B0958AD
                                        SHA1:B7746142EFA1B374365E8A8BB1FF312D2897E7C5
                                        SHA-256:BB802DBFA352661C7580C683DA5116E3EE9BC97F6DE246A0B0850E1B37134981
                                        SHA-512:1209969301E99844AB4C9EEAFB854F174F39EFF270C0E145943B1A7AF035DDCBB73482C4A56076EE67F80483127D2570D8022DE8ABD186A3ED95562A35AB0727
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81812a8c813e:0
                                        Preview:....ftypmp42....mp42mp41...Imoov...lmvhd......Ca..Ca.._....H................................................@...................................trak...\tkhd......Ca..Ca...........H................................................@..............$edts....elst...........H............mdia... mdhd......Ca..Ca...`...0.......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......8stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts....................stsc........................stsz.......................*...*.......................C...b...V...n...........6...............................%...T..............................YG..>e..hv..m...W...iV..q....7..3...b...{&..'~..l%...5..N...#....8..!...6....7..........T....G...S......4...........<............)..D?.......U...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.999802245807874
                                        Encrypted:true
                                        SSDEEP:24576:/fGBz9sdoMVhPIowxNnPQ1SX65QBm7mDKa3fi+:/eBz9WlIFDUSq5VFCR
                                        MD5:1C30DD84B9AEC6E3B2827AB2766F73C9
                                        SHA1:CE9F83C4F4A6B189992DFFB8241AC139B861B1C5
                                        SHA-256:32D5EFCB2441D3F56D3EE600AA4BC129E73EA949DBB78FF863B3D313D6FEA2E5
                                        SHA-512:6C0B992FBE14AF4CC190BC4F386837D10727AC07F4EC11D4956FC2A4E45766678C29F00D861CE9204F9E1EF724956A950CB5D9B78D8D709F27D984029C4BB576
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81812a8c813e:4
                                        Preview:...(ZN..q...{A m>.K.$......sq.....F.kuws.{vgZ...Y(.*.c...{.Q.|{5.}.....wE....Q.$..;)..'g.$7...k.,.i.., .R.....r,..n..E.5^$..U.0:..|,................D:...zI..2..MnQ....Or...u.:#T?.yP.m.......C...h<..F_.:..0.i....{...=..Tv..P............A........N.......g..:.).aPS`.K.|.V.b.F.Io.$(..}......g.....N"H.p...zd..(...m....l......1......'..k......>Z.....*on.........1$...GW...<I........_..1B.........]......B1Be..YF...".I.XO...t"]..@..a...X...p.I.\.G.'.3I.}..S.YA.0*)Bw..%... ZB.u...S..r.Ut<.h.U....t.........-.....+....b..WF(..b..fF...=s...).].3..{....`.j..r.(...)Y.....^&.....w....0[(..5.p.M\..-.....skP.U...6....j.'3.....@#.m..W.r".n.X.W}....O.0....1.Ra..70..AQ9...C.......o!.p....(...gV.b...S/..Yl.t..*....&|..51.... .i..5...j!.C.......YP!.@R. ..^K..e....2....B.....r.JGB...N..0..\.*.ML.s#..;:...vT...)>.@V;<[..gu.U..{G..[W....@d..D.'.V...fO.0.{Q...~.X..k.....a....7.G.4..1o4VG.Z[k<me>!R...A.3....>...z.$.R.-UC0Ip.x...e.........vp..,..kU.........j.,?
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                        Category:downloaded
                                        Size (bytes):10147
                                        Entropy (8bit):7.978558662114035
                                        Encrypted:false
                                        SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                        MD5:4C55012442A6CC9653DCADBBB528CD22
                                        SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                        SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                        SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                                        Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):2736
                                        Entropy (8bit):7.888500649329739
                                        Encrypted:false
                                        SSDEEP:48:BK1HWnHDzfSaW74XQ5rNEl7f7XFAURjnLavPno/oBVH692l:BKGHDzS50XQVKl7j1bLano/orMC
                                        MD5:403BB6F8018B02D520B8BEBC6A753850
                                        SHA1:AA134B95E42DA31D153754647A633DAD59E03288
                                        SHA-256:6B321B8D97F423FBB3F6B7C4A4895447B8586B91AF9C4BA76B9266F778656922
                                        SHA-512:AD8DE71528BE1B109BDECC06AF1E26A38E10B57C7F2F0AC223B02E382C00E34EA724088A504FC93CD1A32F09D82F8FB9903EFA09CA27CED3B84E04E206500FD1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/95/c8/39/95c83924-7e67-afff-aa59-c913cf2495ec/AppIcon-0-0-1x_U007epad-0-0-0-0-0-0-85-220.png/146x0w.webp
                                        Preview:RIFF....WEBPVP8X..............VP8 &...P/...*....>.T.H."...=.D....i..?...~........T.9m.B..[>.?WzSy......Y...+.WQw..K7....g[C..{...^W(......C......6.....t.N.;m.H.YzC-C.......vF?......d1..}.....V.6.%D..F.=D...=.H..=....>.w~p............o.EG..K.....3...|...-...C. ...%E.u3...iX.N-..^0....<<.Nn..;..3....X....5......jV......jp..r.^........|w.k.an.sk5%...b..~.].{....<'.U....x.G...W...r.C?0...........q.&.c....9.t.l.hdR......q.K.P......)c...9Js%.2..Z....Vl.X.$Yrbo..k<&..OV..p.*'3K..%..\A..p}. ....1.xL.6...c..L..C.`.s..+.T.VW.....w..x..@..*..?{|.\-2...]...B......ad..]........tZ....M`....D9T\kd.j.".w...?G...~..Z./......k.V,.`..}9.s.N...Q..ok......~....J.t........5...!U....F...]J_.}..@..s.X....ZF.:...K..#.x......s.l.7.8^...7......,/.7XQ...W>.Oq....L.7...x.}..+,..|)...9..g,{.TV.Y.1)y.b:.M...~.....4../..p.....S.......A`..mJo...@......k...../..L.Bu.k.=)..2.....Q.f..l....."1.f.....!..O...@h(..U..xb.*X..$W.....Q!.d..%Cr..,.L>..*.......~.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3003)
                                        Category:downloaded
                                        Size (bytes):18440
                                        Entropy (8bit):5.255534167782927
                                        Encrypted:false
                                        SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                        MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                        SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                        SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                        SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.934.167974858ffab5c06580.js
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                        Category:downloaded
                                        Size (bytes):35798
                                        Entropy (8bit):5.362239652266183
                                        Encrypted:false
                                        SSDEEP:768:xLV9hhNz5ouQq7vDsCYDHlo+yg2GsGsgo4ST5dX4+eT7Fi8mR5lfKGiLHCWtvdTZ:e
                                        MD5:3AB3496A7BFE9321B3FA0E2FC8668B14
                                        SHA1:EC704CA797F15BCDC6DE9AF8AB9F8311EB82B2A4
                                        SHA-256:E321803AB120C94CFFB459955214D4F783D14653749A9D9E01D5E81C5358C8D4
                                        SHA-512:1DDAFCEB91F8AF68ADDE9686537147615BD504D38FE24FAC13007DA412A58686D633A09A2E629B79297A826524D10374058E1A1178684C45D43795A62992E63A
                                        Malicious:false
                                        Reputation:low
                                        URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v2|SF+Pro+Icons,v1|SF+Pro+Rounded,v1|New+York+Small,v1|New+York+Medium,v1"
                                        Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All righ
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 107832, version 1.0
                                        Category:downloaded
                                        Size (bytes):107832
                                        Entropy (8bit):7.998208221352974
                                        Encrypted:true
                                        SSDEEP:1536:rbxyXX3FkzPtA4ze42dWs8sIQ6Y3SQnCvy7gALT4I073hT8k32wl0JvGdUB4x:rS1kUx8siYiZv+n4Ie82jBdUB4x
                                        MD5:2D753DE71684CC6C73161B6FE0C5A11C
                                        SHA1:B9B14B843008B6C9E8D6E933DDF52587CE0E32D7
                                        SHA-256:DC0663A7522F9A0A447DCA9A60A80275EA5906DDE2159B24CEA94A96D81DEE0C
                                        SHA-512:ED6FA0618E66A26107FCD828CDAE61C623C0BA6A0EF3BF6F49C1382ECB6A327D20A73A1F072E9BE6C2074DF6390D4DB17AD747FF7E7D64F66E1C25515DDD1E56
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_bold.woff2
                                        Preview:wOF2.......8......}................................`..H.`*H...X...(....6.$..$..(.. ?meta....@. 8.t[.{.......}......R.Ju.1.u..WP...D:....:.v..{d..J:#.....T.nC@*g.4.Q...........,?..{?...$.. V\.V@[.BH..2.b.!.U....9.....L....i6..9.\dYR8.......;un.5...(.."...b......pK....%9.gR..Aa.=......y._&.z.s..LnU...!_HJ..'[....x..Z.....to!.>.....c.J.....O....D..wz.K....Q)Gec..[.. ..#:..T....^6..\..ap0W./..n.(...e....^r(......~i!..\....7d..Q.x...%...RQ...]....]`...N0......G.W.Z[B...Q..8..[k...u..I..+6X...IHL.V/.o.y........s..::.9......._(-"~..Uw.Y.Q.^5...oH.O.=.F...>.W....{..~SX..d..T.k ..^..a.u..&...wH...>....xp.B./T..........K..w5.7......IX.....V.%.J.......!Y..y]...-..w..N..Z..;<*p,....q..8G..}.g..].CrP..TK..*QL...h.Lno..5%......4A A.-t....~...O.z+.K..?.".....qn......O...}o.]@..B.....sz.^.....#..`...C.{.....D....1=.c.,.X.......hn.H.VR..2A:..c..V."..a..F..*..E,T..(..y...?s...y.V...Q.!q(H.B..ZT..jc.~...:@u..=...D..d,.L..............O................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (355)
                                        Category:downloaded
                                        Size (bytes):2457
                                        Entropy (8bit):5.02115483997928
                                        Encrypted:false
                                        SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                        MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                        SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                        SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                        SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/favicon-16x16.png
                                        Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (64542), with no line terminators
                                        Category:downloaded
                                        Size (bytes):250119
                                        Entropy (8bit):5.632111821864693
                                        Encrypted:false
                                        SSDEEP:3072:1e4OFpLHElocurNtyw5Prq9Ay+T8EBWB1hmaBn72VeZi1fivlPqa/txiq/O:ahmsyw5Prhy+T8EYBmap2aVIqm
                                        MD5:144E867EF2E27C09462EC11BF0981C88
                                        SHA1:7AF1FBE8C290B80C6D3FF0C3895056C0FFD78780
                                        SHA-256:80BF541CFC0BAF8E411FCC99C20037960E8D6C80EB663D9F7CEAB87EA606C04B
                                        SHA-512:7AFF30FE1E1832D4D262A2C2F805754A3CF9C37A2E8FCD73ACF89DD2E1879C5EA9A2137B1894293DDF1C546C9AFA144700BB76813715A76448FA9870E37333A8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://amp-api-edge.apps.apple.com/v1/catalog/us/apps/686449807?l=en-us&platform=web&additionalPlatforms=appletv%2Cipad%2Ciphone%2Cmac%2CrealityDevice&extend=customPromotionalText%2CcustomScreenshotsByType%2CcustomVideoPreviewsByType%2Cdescription%2CdeveloperInfo%2CdistributionKind%2CeditorialVideo%2CfileSizeByDevice%2CmessagesScreenshots%2Cprivacy%2CprivacyPolicyUrl%2CrequirementsByDeviceFamily%2CsellerInfo%2CsupportURLForLanguage%2CversionHistory%2CwebsiteUrl%2CvideoPreviewsByType&include=app-events%2Cgenres%2Cdeveloper%2Creviews%2Cmerchandised-in-apps%2Ccustomers-also-bought-apps%2Cdeveloper-other-apps%2Ctop-in-apps%2Crelated-editorial-items&limit%5Bmerchandised-in-apps%5D=20&omit%5Bresource%5D=autos&meta=robots&sparseLimit%5Bapps%3Arelated-editorial-items%5D=20&sparseLimit%5Bapps%3Acustomers-also-bought-apps%5D=20&sparseLimit%5Bapps%3Adeveloper-other-apps%5D=20
                                        Preview:{"data":[{"id":"686449807","type":"apps","href":"/v1/catalog/us/apps/686449807?l=en-US","attributes":{"distributionKind":"APP_STORE","supportsArcade":false,"familyShareEnabledDate":"0001-04-23T00:00:00Z","isFirstPartyHideableApp":false,"privacy":{"privacyTypes":[{"privacyType":"Data Linked to You","identifier":"DATA_LINKED_TO_YOU","description":"The following data may be collected and linked to your identity:","dataCategories":[{"dataCategory":"Purchases","identifier":"PURCHASES"},{"dataCategory":"Financial Info","identifier":"FINANCIAL_INFO"},{"dataCategory":"Location","identifier":"LOCATION"},{"dataCategory":"Contact Info","identifier":"CONTACT_INFO"},{"dataCategory":"Contacts","identifier":"CONTACTS"},{"dataCategory":"User Content","identifier":"USER_CONTENT"},{"dataCategory":"Identifiers","identifier":"IDENTIFIERS"}]}]},"contentRatingsBySystem":{"appsApple":{"name":"17+","value":600,"rank":4,"advisories":["Unrestricted Web Access"]}},"deviceFamilies":["iphone","ipad","ipod"],"chart
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 300x360, components 3
                                        Category:dropped
                                        Size (bytes):34484
                                        Entropy (8bit):7.8614848609304575
                                        Encrypted:false
                                        SSDEEP:768:8zZNeb/7yAtaEZmmtebZ0OUlMsGnZXABkFGh4fbZawNreZJ:OZN+/7yARZmGW0bfGZqkFGhSMwNreL
                                        MD5:E09E246F81288E4D1072437E81ADB6EF
                                        SHA1:026BB1982804492140A5A0C80D10F1BDAE18B75F
                                        SHA-256:C92F7E521A8D016C09D6F650D8A017A83EA3A066DCF078D0F66B827197C15C44
                                        SHA-512:0B78B98F8A530E169E906A392DEBD7053A07CB4C7A1B6BA79E21C266B9BFE9CF0C72CC4BDB7AFD69E765C362AE4209D8FEED6AFB82480864E022EDD0152B14F1
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................,...........h.......8Photoshop 3.0.8BIM........8BIM.%..................B~......h.,.."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[Up.......[.uz...^...W.o-..^i.~l...O.[..z.....7.......Cy~.P._..7.......Cy~........o...~...f....}....V`.z.U...g.5Y..]7Q.{_...n.z.O3.oe._.7..+.......F.7..X....m.s;....W3....s...c.!......._.....L...O..ysM..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:dropped
                                        Size (bytes):11234
                                        Entropy (8bit):7.979108273928007
                                        Encrypted:false
                                        SSDEEP:192:gVjehewURUK8NHkM0YKAHE1nsh8KN010pvHwNJ1Cs5kGUCwwzmLM69WAhP1N:gpbwkUtFkM0TAk1nsh8KNEyv8XCs54wk
                                        MD5:6D3C96622EBDE76217D06C4EFD1BC149
                                        SHA1:985F1459A226AA532FA7A42630D1C73F2970215E
                                        SHA-256:3072E0C090D448C9348E3851D8DAD50B2EE9CD91825FD33BC542704FBDE96BBC
                                        SHA-512:EB4C5D5742EBDA81448ECEBF5CE9CCBBB01EA10ADFB58B90B520DBEE7BD87AC27E5BA5AE84AAB116104C49EFD052E0F5B51A9EB8E42D50B64DD51641143952E4
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF.+..WEBPVP8X..............VP8 X+..p....*....>.N.I$"#..V........@M-h......Pf.{......V...~......8..}O.e.A.....g.....W..@?......\....c./......._....G.O......y.~.8./.{..)./..]}.^.......~.(.......G.?............/......)~^?..g.K..`...........%.t.<......B.......7.f.>.O.....= ..s.;N.R..lXD.,..TJ.m.uM\A..1^.e...E.2.y.....M...RQ"&....G..K.b..7]jNIF}....T.7......._UN.\B...U.1S....G[...A.._..k...>P..'...j+..90.V.dz.p......r..{........\c...d.m.n..j..)`..o?.qp8..J.j.9.>.M.i~G..6.2L.4.4<G.c..Q.hj.:.&......D'xw....3.kd...$*....9.9.3.Z8.8...>.+.K.#.r3":h8.....J........x4=.a....N.9.....fI.A.w...4..X.5.j.yCq......1!.E.3..]........<...?j.Z.(....k)W....&;..%.A.yR.....y,J1.4.=L..#.3...`..VQ.].#g.^NNp`c.....<4h...G7.z.Ms.I...u.0..A}..H..F...3.2ed...@.dn."..1........zH...v2z."...|...h.Q.\).B.@.>.....[7d).C>{P..._X.>MTW~..vYY.......W."5......^L...JiX...]K..n"...,.q..i..I...+.f.=}G.YdU.N.>.....q.&.....cS....H._....2}nN..c...>...sN..a.j...{..j...ADk.--.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (42164)
                                        Category:downloaded
                                        Size (bytes):42523
                                        Entropy (8bit):5.082709528800747
                                        Encrypted:false
                                        SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                        MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                        SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                        SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                        SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://desktop.telegram.org/css/bootstrap.min.css?3
                                        Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1080x1080, components 3
                                        Category:downloaded
                                        Size (bytes):245410
                                        Entropy (8bit):7.830716038036262
                                        Encrypted:false
                                        SSDEEP:6144:C4jLWx/yhDMa8OQ4zYjKUhLcuSQ1hOoKQUPI33j:C4jU/yl83NmUJggHj
                                        MD5:1FB4B6DD08993BCD328590EAB0ADC77C
                                        SHA1:205D3AF9A4E954E3B4C6D2CE01816DA3896C554F
                                        SHA-256:31C611855B6813BF325836B8026636B6F24004D800F373AF8B71E52201872A7E
                                        SHA-512:0127DF1834057094213D0E7A1EE66CD6ED2602429FA210CF50B6FDB73C75776EE36A34EBBB9A91BE10A9B3D41B3D0BCC52E95BA98CB468199E4F42B7535DC711
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400839/1/8H1m6ZbmspE.278873/e02c014802f4174b96
                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................8.8...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...O.....t...P.4.....Fu:|..A.Fa@.z...T..........C@.P...SH...{..J....)._#:./Q.....2+..?..>.}W.R.z........o....K.y..d..sR.R....m...h.v!y.....4..w.D]OqZA{....|.....+q...#.......m.#.......e.!.S...-..g9...>./....'.......Ca..c....Z..@.?_......{~..j.[#a.^z~..j.&...7.....Q`.^a.w8.jL.....@.H.....t.....).~B.6.........Y.~..A...........{e./.$[...J.j....8...]...68#..q..t.o
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):16822
                                        Entropy (8bit):7.981085397306365
                                        Encrypted:false
                                        SSDEEP:384:PDqrdsrUBCYG5Zii2oaTy6n4CLBAb3GDKDq0jETVnTh:PQiri8Zii2oaTyHC/DKDqv/
                                        MD5:55ABAEF24320F10828371694B71E2B14
                                        SHA1:FE6A10AA60D0E74233857DE89F7D5CE609D287B1
                                        SHA-256:9AFECC12BEA5DEAA41FD0C8CC60CCEDCD6A074489CEAD7996AB92E3290DAC97D
                                        SHA-512:644D4CC2154384139738CA4B1B417D7C65AE5EF523B8A593CF2EFA57DFF5E62C12EB248585E3F14EC3107DFFACEEE71C73976AC7CF0AC2AD14399EFCB273E490
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/t.jpg
                                        Preview:RIFF.A..WEBPVP8X........g.....VP8 .@...R...*h...>Q&.F#.!.$Q.(...gn..'.._.M...H.x.v...8.!...?7.5..C...E...4>6{|......:........Pwo....d.wGQ.A.>!......&.......{.'.G.o?..z...qkF.'.s$4.Ov#G.....>....4...T...G{..P.69 ...2......j%2....Q.73..?%......@..G...|...MI.).n.....%.&=&..F..k...>-....F.^TH@....yb...2.......A.~..A.u...."m.;ei..v>.{...<...^.a1X.+.t.<.(.].}..$..h..s]A.d..n............a>"...^....@.z.. .S.x.e...N.3q..._.C....,.+..4....m2..h.-..Ny...^......V...F.x.S..3K.."{.v..}2..6.U...T.W0.K*.|.. .....u.qE..X...f'..}..|.S>.Mr.}..7].....@............*go..g.!.vZ8*.W..L.h0./.o.".h...b.X6.)|.L..mM.;......5...d......s.\N...4@..z.p...`.&..C./)....}..H...0m(.G.V../.Op.j..~...1_.J.h..%e.'F=.7@...F...V....-sZ....4.j....G..C.OH`r..:f.P...e..e.0....#[..O..."...K;.......sN...u..)28.<...P......}K....!.(.w....,>.?.....M.Q.!..k..6.F....>.K...*.....2...U.]g_.*.%...._g:...h..2t...*.D.i.3t........eJ.76n^.....CW......y.. ...^w.-.....*......H.[....,.8q..$b.#.}.L.B.8.'.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (12513)
                                        Category:downloaded
                                        Size (bytes):13517
                                        Entropy (8bit):5.314863543101727
                                        Encrypted:false
                                        SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                        MD5:24F387A60FE0B05A15426D721C397D47
                                        SHA1:012EB578C3C097193F20F123732AC646D2800096
                                        SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                        SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-1ec6e574.js
                                        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 10380, version 1.0
                                        Category:downloaded
                                        Size (bytes):10380
                                        Entropy (8bit):7.960698675136466
                                        Encrypted:false
                                        SSDEEP:192:wTBTIh6auIWVQOv4Rh3hOpcN+Ho5E9Qdyi1vBH5eITpvRCobJNblSq/:wFW6aQwRFU4cwNdyifTH3Jd
                                        MD5:9CACA193FE7BFF016EF17E26937711D9
                                        SHA1:121E523FE8F27D18017C2F7A056F2F14BF43BFC9
                                        SHA-256:3B7D2B4C5417A697678081ED3B344955F0B25E694171178B0C01E029B4A18E8B
                                        SHA-512:280F17FBEFA9682CECCDAAEB9D4CB5B283F22F3B403FC03420FF3BB51084F8820AE726DD6D3F3308D0EB2939E1A067C28F6F466AD5E7C736A79FEC85AADD2E31
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v1/SFProIcons_regular.woff
                                        Preview:wOFF......(.................................GSUB.......;...T .%zOS/2...D...D...V..pWcmap...........p..$.glyf...t...O...l...^head......./...6...Chhea...........$....hmtx.......S....64..loca...d.........*.Xmaxp...<....... ...:name...\.........S\.post..&8...Q....Ajkx.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d?.8........L..F9..|.!.I........+.HsMapP...M.....y... 9.'..;x....R.W.......{.AH.&(.%&&&j..{A..QI.$.\..+.r5.....=]....Y..+..8.Pl...-..h.....i.;.......J..y.......sft.M..f..e.k[.....`......mh'...G..~..5..'..7o.g...nr.........Xc..l..#..l..3vx..^..O../..+..M?];.t..g.>.....1....1.o....9.a.9...|.|..G9..|.<.=.....%Nr.e..4_..g...8....9.s..Y.".....r...`...?S..>z...^.......7..=..N..%..Jk8..f8#..pZ(...P:...t..D.........'.4Jo8s..p.(...R......I....2..+e$.\.h8..p.)..\S&...L..N....r .....&P..w.r8......Q{@..].......>.fx.P[x.P{x.PG..Pgx.QW...;...'...7.../...?..h ..h0..h(..h8..h$..h4..h,..h<..h"..h2..h*..n.pk.#A=....lP..zv<.3.D.q.B.{.b...R....p3.S.B..B+A
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:dropped
                                        Size (bytes):2568
                                        Entropy (8bit):7.888349030811279
                                        Encrypted:false
                                        SSDEEP:48:kmk1kxJdmNKNeVrZab1rjUVlrZuoKnP7TkMYznFgcPSleGYWOWlOW437+L:kaBSVFAdjUVlrEXXkd6mShlOW4rU
                                        MD5:2E24203AC35E175C608E894241DE343B
                                        SHA1:945D2D6CC2ED549D4E7E9C3E0DA5E2E9F305B054
                                        SHA-256:394F52A44923F257ECDAAF17903634689A56666CA0E7803E64482EF72ED24201
                                        SHA-512:923BC374CCD2DAA96ABB4B73485F81A4F240BA9B1DDE5F4C7AC08FAE196AEB5F25AC12B3BE814A7C35B147EDBC5B2E616DE77A9D941D30A69A3A6212164E0AC3
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF....WEBPVP8X..............VP8 z....,...*....>.L.I#.!..5.Hx...l..z^.B..VQ...."..i...n.....J.;.&....<Tt...NG./F2n.e.W....5v.BI..x|......~..)h1..>...$.g.h.....0.g...n..[..Bh..+...A.%.|..U.V..G.75w..JN..z]y..i.....'J....XX..m.%....Ej.]Q8s`..:2(.+.v...^........o.og....0.M7ME.=.*...R.l.2*.....p.3s.e9..)......D.rV.....H...K$D2..NT.I=...M%i.....v...y..n.<D.H.q...AGrW.5..(...^...E5.x.bD..I8. .(`.....Ox..H.i....R...C:../........p.APq4$}cl@...<D...~' ...U.fh.lU.....O.`^.|......$+\...h/0..G.....T.8..-..}........X..cN......)U.-.1kQg..T.t..{....A^.OC.#h-a[G...l...T......~D[h.z_..R"BG.v.2.t.Q.../.a...@..^p.EC..3.e0.._e.nr.......=.P4>%t.K.yuJ.n{h.^.p.%.V..4.'....i.^.mu.E....~.;.T.....*;...T.$6.A4...)..*...HEY.*.....#...Vr."w.W..dv.7..T.P9...*.<[..W.#\O.....P..q$...U..\<J.....8`?.;.........t.v..T.9..2.<.. ..2@J..so....g.A...(.........da..:...7.`.(rb...6.......G3...{s:_9.S|..+.{..H.[.g_..C.Lo..'..u....dg.v.94.A.....89.p.K..B.......f&9.....?....{MR..v].Y..8.M)HTG.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:dropped
                                        Size (bytes):51791
                                        Entropy (8bit):7.957802579028435
                                        Encrypted:false
                                        SSDEEP:768:GmqYE9Pj3u66OTV40Owfh75uxZp5ieQ1/saU4rm458Ynnulhq:GmqYE9Tu6pTazwfh75ur63mennqhq
                                        MD5:52A0FBC9E98789C762E9C6059E0D939C
                                        SHA1:BADAA03D45C0589CC26D6994ED2C7E3FF2C1D69D
                                        SHA-256:0741E350B5F867AEF76634B36A4954429612D58E5EA53220900C92ECE3B4758D
                                        SHA-512:8985A02DCA0182885B1157F31F2F68BDC6836A5F1EA3199023DFCE86A624E302E28EDB6E8003172280B1C95DB8ACA319939C05275E49D9F48B0E7500E9BBC215
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3.........................................................................%.......... ...P..P.P$(J......&R."P.PP.S.(.... .....@.0I..!...J.....c..P..D............%...P.PP.d.(J...AAABPP.YAS.((@((J...P...@.bP... $.L.Q(.....bP...t..&...........P&...P..YAd@((J.....(....P..%...e.."Q*..,.`.P.$..(Y .B.H@.0I..!. \d&2c......R....%.`.......AB.S..%......(,.*`.%...A@......PQ1....Bbh.ID..J%...$.P...H@b..:x.............y..n....S6...l..s.]...../D.GD.GD.K.....nptnp...GF.......nrc.s.....z)..F...nptnp.........K....6^.....t..Z^....Sn_#V}.Y..g.........L,...@D...l..K.@..tq...............e.....r..`:/...Z...1....0....0....0....0....0....0....0....0....0....0....0....0....0....S...T..Z..o.9_}.;=.....................).@IA..l...<".@.........d..j<q...C....m.#u.Y.. ...... ...............K.=n.p...G._b.....,oO..7..OZ.l....%...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:downloaded
                                        Size (bytes):33575
                                        Entropy (8bit):7.860852269362368
                                        Encrypted:false
                                        SSDEEP:768:31jPee2VyjBvqwCgqiYhEsX7jDi03KfydaKDsbMYrgzTZS3Qh8VMI:3R91v9ohZHDP3KfygKDsbMYrgzTZWt6I
                                        MD5:98D9F3A61C6C3CE67456EBE790CE0DA8
                                        SHA1:3ED1D2CA205DE9974E63879037CE81FFA30D46EE
                                        SHA-256:DC9778D54731B15A2099F0C91226C87239BE4387407CF16867A984331D16579B
                                        SHA-512:0CFC1AD4F915ABF69074893FD44A019D02FFEB23E7686F046B1EE35D1F2AABB906C0681C6BB89993B3FE14B154C469FF0AA5423C12DABA137BD23DC548699EFA
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d36
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................=.|.,.....@.,....@.,...........(,.,...............3...c8.............,..L..F2g..o=..ls.y..8....@@.,...........@.,....,....@.L.............F20.@F3........@..@.......c8e..3..g..i.....y..b.\..!`.a.X.....`X.........0PX. P&..........X. ...#...X..g.. .1.`.`..`\.1.2...s.~{...8..O....`X...g...`X.....c.S.&..@.f.V............`..........&....0g.......X.... ....8..i.9...<_.........8......@.,....61m.L..Z}q..Sbf....L.T.S*.L.qN....T.S..0.S..0.S*.NK.8.S..8.S..T..P-...P-...T.u8..@.T.uFR.jm...K..{R..-.ett..........q`2..\...i.y..{.....@.,.......P.,.,s.[... y.XE...}...C.F.D...4..0CL...4..0CL...4..0CL...4..0CL...4..0CL...4..0CL...4..3.D.$..#n..c&.~.A7...K.Y^.........p.r..p3r.39l1...~.(.,.....p.8,....~kx..g>^?0..j..$.N.Kv..........................yh...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (355)
                                        Category:downloaded
                                        Size (bytes):2457
                                        Entropy (8bit):5.02115483997928
                                        Encrypted:false
                                        SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                        MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                        SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                        SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                        SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-pattern-light.ee148af944f6580293ae.png
                                        Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):40435
                                        Entropy (8bit):4.7987856402935405
                                        Encrypted:false
                                        SSDEEP:768:a5p4kU2EQo46uWNYFJ1mv+ZNrMUVfd7k3pY7jVSHUo6eI:a5pQ+LPhL
                                        MD5:7F4A2975FF7775CFA121B48EDADFADA2
                                        SHA1:3E4CFA7E7D928A110ADAE8219D954677AB0CC0B3
                                        SHA-256:D0B6994EEB89A43C97309AC09CAE7D10DFC2D003BD2357E6A23F3C2EDF3AE110
                                        SHA-512:401F862C656A0F31C3A55FF27CD0E5C75F66563EE5C8CF8BC80C70DF3EFCFB0737B9B1B9BC62CE2DDE159B7687552DAA6A553460A4F61A125D314B6FF8735F20
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_US
                                        Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"e6569ea0","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"db0704e3"},{"analyticsAttributes":[{"name":"data-analytics-title"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.994919576168894
                                        Encrypted:true
                                        SSDEEP:24576:XNB9nD4ZzgrGJuoj2/tiuzn+2BOmTCggUy6sYkggF0ooFQzDqUw:Xr9ncurGAojwthn+2puUqYmF0ocGY
                                        MD5:A07AF4537A46C42C40F1742D0184B6DE
                                        SHA1:41834C3FE6A0E429DF342DB7C55784D38F4801C1
                                        SHA-256:966F8195BC95F0637BE01BAF69E38FA73622DBF79A1DAE47396B6B2B80DC27A8
                                        SHA-512:DAF82BED71723DDD53A7DB7B88AD768A0F8D7C1665936859436F6C3381B14C35E58774482EF4407D4881ECA5D93B020E97417B54D4040FDD4FD01230EF56450A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81812ade7ff0:2
                                        Preview:..ds........sa.F....!{.."-b.I.u....^.2...Xpe...? A..w....Ok......:.....<.a........%.BZ3f.nEG.q.A.i.i..:,.T-..E..LSvj..&.:..T._.7;+%..c{....O....'..jn&......k}r.ze....s.7.........3.AlU.V...[\.o..+.....7...w...yn|.J.2~.sD..~.s.u.8.\<...g..J+~..<...|]..C......D..].#\@.&c...w.....$~dZ..Y........g..Y'.A.H..V......g....d..#..Q..g*.y.....X>.d..81Sc...Z.~....v8..F...m.....O.zl...]..?Q4.ZC/....!.3X.?.}..x.oMr.et.Q..d.r.T..5\......$Ic..6.......x.v..i.J....z..U%....z/..+n{.@E..S{s.[7..o..$..]....H.ka..@..9W.P...)....xi.q....].n......Q.k}.Rd.....V....[z.8..G.,."zj.Ta...=z.,3d......C..P..#.}.Hx....g......6...b.2........w......r....^.../31V...l3U0Q...$..8...vy.r).R.{.h...`V...n..&7D.i..N.#jU....s.....O}.p.G"..'x2..%....">...p...K.VS.OS..\..u..W...\..mN........X..1..b.J..&_.`F..7/.oY~....N.....f?O./,x..r...t..d.-....o.7.oxF..Nj.b...[m.M^x........8.GO8<.M...5`Xz.._}k..+..t._.....A.L......=A)o.>PF....Z9..w.c...(.HP..SQ.=8 g.f.g.'J\.....t..y.....}..uGg
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                        Category:downloaded
                                        Size (bytes):31305
                                        Entropy (8bit):7.8603716620080535
                                        Encrypted:false
                                        SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                        MD5:89486A05599A1CFD549F8FB2D70E7D73
                                        SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                        SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                        SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/SiteiOS.jpg?2
                                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.995168253398263
                                        Encrypted:true
                                        SSDEEP:24576:JJCvsk3ZzVMSu1AaI7Slfi8aK7ozvIQtrDRrme9:HCkk3ZQIelH7ozvIQtrDRV
                                        MD5:FEBBEC3CE9115AF7FE4DCE00C8461DFC
                                        SHA1:2862DD5C7202367409D7189739CE3B19CD2C6AB8
                                        SHA-256:1EE6417B8CA809F4728D1FFAD05E5AC1C5487205D1B20A007911CF1F08C0CD49
                                        SHA-512:6B389A3C3B6FF5AFB2A83E752C117EEEEC51DDD828219132CB71491FCA6177B331FF9DCBF526CEB5FEB16F44CF376BCA4D33EF4DCD5240D4933B3ED39864F56B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81812a8c813e:1
                                        Preview:_."6.....z8..5..\..Xf.&.....h....L..-..[.PI.7..r.9b.NU..^..dL.`k[.w.@I.'...e.......[......d.<20..x...D....Q.{..<m..k..RC...L..f.f.._.Hwl..%pc......G.1_r+...{...A`..Wk....D..6'<'q../v.Z.f.;...o.G..q.gl.\....0...a...{.w.O...[/`.w.s.......P.2BB....0.......h..<ZH.@...o,n.0...E..f...cE....Q...m{....bE.48Em..'...].p..O..@...C.5_....V....YFm.!ZM.s.<..(!.*/......p1J.+.H...t...@c..gyO..*_..9..h9!...e..,t.~!.\4A[../.......@.A$...|b..rW0...`......: .......K..S.....K..._...G...#X.......A..wFs...TK.BW...B....f....a........#1.S.3.... .Ro2d|..=.H?.ou..mh*..6.......!.yo..*bDp.h.h.........$_..K.9..._R.R.3=5~!/..9..5.$..NI.e.....eG.^R59*UO.h.DB5fx..k.A....s*....S..Vw.P...}..#.../;.k..o.o..=~.4....X#.....V:.........&...R.U)....`o.S*..........M.v.j.~.F.:06.lJE.V&.....y..qv....,.^..-j.c.?...|B.... }...ff.w..fo....1..6..r..~O=,z.n4..&.....5.......)...5..2...u....~..).k..nj...PT.;.......Q...30)...6.....w.O.Kz..s.@..o....v..I].....'..1ug.. ....F..7.=.s0..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.999821405949244
                                        Encrypted:true
                                        SSDEEP:24576:3ospIzD4v9mKK59tmy8y6T8i8okuFRY+1Y9NMD3VLggEbu:3pIgyP8ZT8oBY+1DLVN+u
                                        MD5:E03774D61C76C689F623585FD011E688
                                        SHA1:684758DF8894541064BCF6517C91B6E1DA19A809
                                        SHA-256:AB7B000F572A0DC21F5B04DD443ACBDAB467EFEDC507A509937EEBE9075FE7A7
                                        SHA-512:699157E070CFE67FEA004B0D7A79F40A032D9077A3F7032B364607BA8CC5E14703F8986CFCADE236628ABA277FE82A1934E500525F7B9CA67472210AA71CE341
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81812a8c813e:3
                                        Preview:.".`.gr..{.i.u..K.@......t.O...p.:._..O..Y...v4.........\J@..U..!T....2#.3...z.>..'Uv.q.@.....M$.;..Z.=..9.../^.Yf^Y......).ia.J.......$v.s.......")......ed.Gh..<..N77.X3.U..n..4'.~......p+.. ....C&.k..9:...<...JV.o9..+e!.u..`X....?(h........(T...}..^.F8.....Xd..9....Z........G......9m...hi....1..)dG.:h..x.6..;i..O.E..^.3.U......Am .6|!Z.).#......m......3....e.4..C^...\..0x.g.:.s....w...#......2...xx.e...].....DSe.v.Zg..s .....D.sP...Rb.^.4.@....!...`p4..@......r.i.....{...o)/.E"..."..%.s.J.b.Q.}?.u.....l..'...)./yW^.%.f&...k.....H../."|;l.?.V.F.61*.m...dw...@.....}...u.J....X@K.bb.Z...f.z.P..5e...d.K......}.g.3,...<..F*..N....iCp.2.z0t..0....<Z^.2.y..0M..Z<d...B.%.{Dw..8O.w..G..$$!.....t......3....R.N.....+.Fc.=5mi..as.V...-.cf..q....V......M.E...g.V...V...j...xs0.F.............. pl-s9.....]..].....<.jY....SI._..4.....H.....c...]1...P.'?I.P........A.0...$......5=.[........{......0.!...+....(\.[c.k[:teM(...E...../Y.).L+{..F...8..&
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):21478
                                        Entropy (8bit):4.9401794405194135
                                        Encrypted:false
                                        SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                        MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                        SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                        SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                        SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://desktop.telegram.org/js/main.js?47
                                        Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):11343
                                        Entropy (8bit):7.967755371327097
                                        Encrypted:false
                                        SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                        MD5:4E06D87C860BA8E8A804350F42632217
                                        SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                        SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                        SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65005)
                                        Category:downloaded
                                        Size (bytes):696227
                                        Entropy (8bit):5.38605387106501
                                        Encrypted:false
                                        SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                        MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                        SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                        SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                        SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1726695429822
                                        Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):588
                                        Entropy (8bit):4.891214981444774
                                        Encrypted:false
                                        SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                        MD5:EC0707C56BC834ADF5DD504C555D4982
                                        SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                        SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                        SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                        Malicious:false
                                        Reputation:low
                                        Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:dropped
                                        Size (bytes):1692
                                        Entropy (8bit):7.827113717820478
                                        Encrypted:false
                                        SSDEEP:24:0D9b7X97WCs1vAJKpDBfkiM/akjKD98zwdGj88qrSTGQRgan3gqhSNaCSl:0hN7WCUmKPFMtyqzxj8zrSTGe535hSd2
                                        MD5:469D8A558299E8613DBCAB2EC10CD7EB
                                        SHA1:B8655976B85D6F6607333E0EF02FB4AE3821AD0B
                                        SHA-256:1B9E942DDCA9AE0788EDF42062A6BD30AB40AC0F40147DADD9038C83D54B874D
                                        SHA-512:998F8399023D4880ED826B56A6A25AA51688FD9C30EBA246A41B96EE359F82A5858ACAF02ED37C3D859984C3EE74EA0D5A0083B5A631998864BB87EEA69A8630
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF....WEBPVP8X..............VP8 .....!...*....>.J.I#.!..t.<...7n...x.o..m.?....d..../...^...]!<.y..8.K...{.....v<.[m..~.......D...\...-.Q.v..~....&..6...4..X...a#df.I:).x.r!.lE............C>Or...3...f..n....4.........~...q..veP....HM...ci.@#Wm...g.0.<.......lN.(B...hn..X.aw......H...2...a'e.1.SM...../.....v)........}......eE.......-jV.[..k ..s..v..%v...M......B.x.O5?.t..*...US.....IY{w. ..;.o..y,..@.....`..G.X....BR63o..H...,}.....I........+..*g......./.Gn.~...j..D...=F2.A.....m_.^..;P.M......J.a]fu..Q.d;...1q........Y.r.eq..s....s.v...Y.4..Q..'r.&}.dB.....(...7....5H...5..V...}....6.5]..Q..A.f^.<.u..T...9.......".z_t.....V....B..9m.m....3V.3.g. ...xG...ey....Q.t.&.l.._nH;m..1.\/..|......i...A....j...2.S.NO9.P.. ;.......uS....}.....wD...8.c...p.J.*;....Wi`....@;......7Yl.#.....U......e|9W.N..i&A+>..gF.i.^.=w.o$..r...).S.hPK.l\K..Zi....m?!.....<.DR....WN..K.2.M1..ue!....s_,...~.G..Ln....(..'-....-3E...n5.4...`7?C_..LTf....D2B.W.<A...{b.I.,..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:51:39], baseline, precision 8, 1200x711, components 3
                                        Category:dropped
                                        Size (bytes):436803
                                        Entropy (8bit):7.776828294853372
                                        Encrypted:false
                                        SSDEEP:6144:/1K1RCZgQnj3upiSol36ttew2LG1zrCTHc1DmAJWzl7ZyvgPnCEh7RvcR2onW:pj3uY936tk7G9zWLYCnCEhhcRdnW
                                        MD5:4F0BD8438F885CA258E00B3B1D161FDE
                                        SHA1:75D9C355CB1B2D173EFF6B77A9C7092BF4C69AD1
                                        SHA-256:E0E94530E7705C656EE67CBB663C55530EA1EEFDF3D98BD50578074E9DD126DF
                                        SHA-512:7BA6BBAC763FD2FC46CB097392C43B05A393B63EDF9FA04EE2E65BD05262277F1DFF5E20F392843887175973A7D91F1E398682C50E8D2E1AC9A2F8C3B127D030
                                        Malicious:false
                                        Reputation:low
                                        Preview:....."Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:51:39......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU.=....<.............+.....o...P..2j,...........u.......2O.&U.]..u.XIn3.;hG.A..........lh.m.v....~.I..M!.x..e.......}.....*.}:....G..1......c.4.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):16465
                                        Entropy (8bit):7.966528714713492
                                        Encrypted:false
                                        SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                        MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                        SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                        SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                        SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                                        Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (64931), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1026854
                                        Entropy (8bit):5.432328737065219
                                        Encrypted:false
                                        SSDEEP:3072:Ot0Ebp2itYQmgTWjEjd8KFIVChBVbIjvOmCC/fwUEsyt4WKNDWheDQ:jitYQmgTjaWKNDWhl
                                        MD5:E9A842DD9CAE1CD67C519821313E0F30
                                        SHA1:ED37B1FF89B7DF2D7D8A9DB458481219A5867516
                                        SHA-256:1A10C0BA8A34CD552FD7D187FFAFC9392B89FA7C75BF19C26A3CB9C5AE6D9F47
                                        SHA-512:999DF388461F6033040E65C80D4499F162300C6184EA75373049E7D4A9EAC8611391459FE98EFB32E91FDA33A3A5F79FEE2B48A3C42F65C449B0924C17EF64EB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/web-experience-app-real-e9a842dd9cae1cd67c519821313e0f30.css
                                        Preview:@charset "UTF-8";#localnav-viewport-emitter{overflow:hidden;position:absolute;top:0;left:0;width:0;height:0;visibility:hidden;z-index:-1}#localnav-viewport-emitter::before{content:"ac-localnav:large"}@media only screen and (max-width:1023px){#localnav-viewport-emitter::before{content:"ac-localnav:medium"}}@media only screen and (max-width:767px){#localnav-viewport-emitter::before{content:"ac-localnav:small"}}.localnav{position:relative;top:0;left:0;width:100%;height:52px;min-width:1024px;z-index:9997}@media only screen and (max-width:1044px){.localnav{min-width:320px}}.localnav.localnav-stacked{height:66px}@media only screen and (max-width:767px){.localnav{height:48px}.localnav.localnav-stacked{height:63px}}.localnav-overlap .localnav{margin-bottom:-52px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-66px}@media only screen and (max-width:767px){.localnav-overlap .localnav{margin-bottom:-48px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-6
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.995088261780775
                                        Encrypted:true
                                        SSDEEP:24576:WsHZyCTfL/eo/iINQphFNzlYzfbhJGS2Xd5ecRb3PFmgj:Ws5ykbeSiINQpbNzlYzflQSijj3U2
                                        MD5:909BFEA008000D2C876B2932D275468C
                                        SHA1:81DB9870FFFCCD7AE224E7F16CA5DFDAC84B0D49
                                        SHA-256:BB7FBE6EA933AD8653E7FA6E00226D1E03C440A701B4F49729C04F6AACFAE647
                                        SHA-512:EBBFD1F8F5CC2E08DE36AC4A2A9DEAB2036ED97DEB999F0A5E3A9DD1A00BD57C52D59A65C3C9B0CCB676C96606D8C796B728DE5E29EF58EDDBB6D49AF431D227
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81812a8c765e:1
                                        Preview:zu..$..p......."....(W.J.z?..^......9o.u.@.|.c..Eh..S..-.7...Q..(..\.\.....`L.k..G{yu|...br..Ho....ogkr...u...Uf"q7.-...cf.^.;....P......M.z".9o.'U..^.\7a.V.*k.di0)....$7.F?...g._.....ym.QO.S....Z. .YjG.<S.2....#..P.b..../.T.......]..oq....m......L.]e.p..51.k.......h.K_..\.a.![T.i.?6.pN..~....ec...6.....TN.n............L.K.U_f.VB..~.D.Q.....y_.z.F...g....B...X`.*...X.....*(..U*........7.y..Bp..#O|..3.(>*T.1..)...W.X O.y"...0......_.r..3..9..a...]U.j.z...(M.......D...J.e.8..i......s..."....x)..O@*.0.G.Fk.B.K..b.^.....:|..s..M...=|=`.W.u.('........^...\..<!..7.l0.}../...D\.e.|wInE.0....O@...._..^pR...42.........d5p._,:}.....h......c.9....H..........U....s]u.4R.......Ee..*....u.m..p9..wto0IzJ.lX...i~=SF....sv.u.....@.....[-...U.R.'.R.B@.j.c...X..R......fm.....#9....|..z........-G..~..J.6/{.A...B....eVE.K..P.I.d.../.....U.'..M.....q..%aO...o..jK.7...............6W.%.^q.......?....r.. .c.9`.*z.a`.).U..I...%..."...1.PH...U....n.pC....#Z.M........H
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):1272
                                        Entropy (8bit):6.759893244400297
                                        Encrypted:false
                                        SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                        MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                        SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                        SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                        SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                        Malicious:false
                                        Reputation:low
                                        URL:https://desktop.telegram.org/img/twitter.png
                                        Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65451)
                                        Category:downloaded
                                        Size (bytes):89476
                                        Entropy (8bit):5.2896589255084425
                                        Encrypted:false
                                        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                        Malicious:false
                                        Reputation:low
                                        URL:https://code.jquery.com/jquery-3.5.1.min.js
                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):486
                                        Entropy (8bit):4.569126658730454
                                        Encrypted:false
                                        SSDEEP:12:t4ptE4LAlQDZ1ciCfOSiTTU5EMqYnleVFy5Ze2iygTion:t4ptE4LAK5TSiTTU5EMqYw4ipiC
                                        MD5:C88356640B7A7AEDB98664CB26145A83
                                        SHA1:291E5386811A83C4E699E7588E27DA45CF1484CC
                                        SHA-256:07CD66F2F02F1E3B00A09591E700832257CEE244EBDC98F27EDA09FD2D33447F
                                        SHA-512:0BA9153BAC6F7305EC44D5EA89F40122691E18AA9C19B2181C865C30262A4EB86E013FF469545F573079EDF41457E0A83E6B72CE6ABAC89BA1C06BC0E01FF7A7
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/images/masks/iphone-6-5-mask-c88356640b7a7aedb98664cb26145a83.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230 497.776"><path d="M27.78 0h174.44c9.66 0 13.16 1 16.7 2.9a19.7 19.7 0 0 1 8.18 8.18c1.9 3.54 2.9 7.04 2.9 16.7V470c0 9.66-1 13.16-2.9 16.7a19.7 19.7 0 0 1-8.18 8.18c-3.53 1.89-7.04 2.9-16.7 2.9H27.78c-9.66 0-13.16-1.01-16.7-2.9a19.7 19.7 0 0 1-8.18-8.19C1 483.16 0 479.66 0 470V27.78c0-9.66 1-13.16 2.9-16.7a19.7 19.7 0 0 1 8.18-8.18C14.61 1 18.12 0 27.78 0z" fill-rule="nonzero"/></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text
                                        Category:dropped
                                        Size (bytes):5937
                                        Entropy (8bit):4.980950854185178
                                        Encrypted:false
                                        SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                        MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                        SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                        SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                        SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                        Malicious:false
                                        Reputation:low
                                        Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.998060215389668
                                        Encrypted:true
                                        SSDEEP:24576:muSUQV9EhJMbQgBAv/an+m2si2nD4CEmPqhYzemNoFUF:IUQkhJMcgGin+T9QsCE+dF
                                        MD5:C3C8613E05FF9D49855565D6A8421B36
                                        SHA1:F03F1363D3269650237F539A934045564A562499
                                        SHA-256:0C958ED2AB9E3E28EA443BEFF1083E280E2DE690C5D8019B198DE73D7F3A7FCC
                                        SHA-512:2A5F99460F8265CAC6A1D3943F65EC8C2F85D0EF35C48F3522A02CDCA0BE418312572676506F70CAAA30B74105B11715FB4BF99AD0BBB5195D3A76B02BBD1D30
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81812a8c765e:4
                                        Preview:.Ghm..E .,^Z1......]. P....f.|....N^....c1@R.<(.....:..d....F&....;..\..W.(.._.<....S.'x.W......:.v..kA!..yG..)..0..`........4.!j...p..=9.!X.$B..o.q.../..5.....0.Z.f...-W\...^.R...n.:.-......1=..:w.!....x.!$..!e.%...#..RG..r..U..u.-...V...$.E-.co....%...}...O..N...)..I ....2.w.M0..h....6.Bh.(...r<''...&-.*...a.|h.m......[...2s.3|..3.5..MLY....Yd....2p......P.jg..zb.vd.F..@P..>.=........;........ C.5..S.[.......wJj....h............S@d.<}z1..W..fr.......It.@N........q...E..h.).....DoX...+B....H..,R".Y:j....5..A_91..b..}kg...@.D.TdV.wc~ ..x.5\H!-.$.L...9.....[...n.M...B....m....@......v...d1...D....5V...M..w..X..`.n.....]+.=....-D..N.F#....|...1H.VS~.+8d...xy7. ...g..A.%.#.s..'<!.:..=..d...o.<.......U.3.Lf..P.G.K.....e'/Cd.+.[.../.To[.....g.`.|...u...i}c.u4......Z.^M.K...~}G..r....C...#..R...2.);... .00.....r.}.@.}.6..............|k....<..B....9.7..cp.t..".;...F...D..._...&:.E.;.e>3.....jW....O..8F....~.N.j...W@'.6-....d.}._.f~9.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (355)
                                        Category:downloaded
                                        Size (bytes):2457
                                        Entropy (8bit):5.02115483997928
                                        Encrypted:false
                                        SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                        MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                        SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                        SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                        SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/favicon.svg
                                        Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text
                                        Category:downloaded
                                        Size (bytes):5937
                                        Entropy (8bit):4.980950854185178
                                        Encrypted:false
                                        SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                        MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                        SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                        SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                        SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/js/tgsticker-worker.js?14
                                        Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9869)
                                        Category:dropped
                                        Size (bytes):10413
                                        Entropy (8bit):5.257533978847801
                                        Encrypted:false
                                        SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                        MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                        SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                        SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                        SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):667
                                        Entropy (8bit):4.880039869120858
                                        Encrypted:false
                                        SSDEEP:12:t4ptE4pjNllHoqeyEllmjM1/dRs9ZqFmYdduNBnpIIcL2pFT57/+:t4ptE4pjNllHfeyElxdR2qUYdcHnuIcH
                                        MD5:F519029C9BC5F9130E7826C69B475D0B
                                        SHA1:56887B4254E867CD72A6B190F06BBFF4E7EEF50C
                                        SHA-256:8C3C3D6F22372EF7FE0767812F79CCB17B74B5A7D9B64121CEF0961BDE3ECD64
                                        SHA-512:F51153AD7A23F0E8B3E1DEDC2C59BA2C3B87BCD90597F42D7EFFABB7F0466A99366CE950E8D4DA27141A968BA07522609A6E246F913015F060F44ED48A51C5C5
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/images/masks/iphone-6-5-mask-border-f519029c9bc5f9130e7826c69b475d0b.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230.656 498.547"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M28.03.45h174.44c9.66 0 13.08.98 16.61 2.87 3.5 1.84 6.36 4.7 8.2 8.19 1.9 3.52 2.88 6.97 2.88 16.63v442.23c0 9.65-1 13.12-2.9 16.65a19.65 19.65 0 0 1-8.19 8.17c-3.53 1.89-6.94 2.86-16.6 2.86H28.02c-9.65 0-13.1-.99-16.63-2.88a19.68 19.68 0 0 1-8.18-8.2c-1.88-3.5-2.85-6.91-2.87-16.43V28.14c0-9.67 1-13.1 2.88-16.64a19.7 19.7 0 0 1 8.19-8.19C14.94 1.42 18.37.45 28.03.45z" clip-rule="evenodd" vector-effect="non-scaling-stroke"/></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):910
                                        Entropy (8bit):7.696430166188035
                                        Encrypted:false
                                        SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                                        MD5:3EDDC29DF3553FB9C184514AFC6B6871
                                        SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                                        SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                                        SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/link-icon.png
                                        Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):19325
                                        Entropy (8bit):7.97541212859293
                                        Encrypted:false
                                        SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                        MD5:DA1FF638A4141EED84327E20F936496F
                                        SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                        SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                        SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                                        Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):16465
                                        Entropy (8bit):7.966528714713492
                                        Encrypted:false
                                        SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                        MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                        SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                        SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                        SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):15740
                                        Entropy (8bit):7.954978172464159
                                        Encrypted:false
                                        SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                        MD5:4E59E61B2A0205E09DAFAD24DA174530
                                        SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                        SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                        SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1267)
                                        Category:downloaded
                                        Size (bytes):115228
                                        Entropy (8bit):5.153170283271925
                                        Encrypted:false
                                        SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
                                        MD5:CC407E432532261714CA106E967BED72
                                        SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
                                        SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
                                        SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://desktop.telegram.org/css/telegram.css?241
                                        Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.999416081843638
                                        Encrypted:true
                                        SSDEEP:24576:rmucgBhVo6r6ZNJCzbLYel1sDzvPTiiAAPsCG:rmuhoNJ+5l18VAA0r
                                        MD5:6AAACF16A142CE7E43A81AA744C777E9
                                        SHA1:DD9DCB682D00483F88B87BB5A8BAA61300AA847E
                                        SHA-256:1926B75FF561A02674B386A09BC0CB4498F153AD2F6F214153D09C78E83221C6
                                        SHA-512:4AD3C27F585C1A5233EE26098128424830794F5C7199291E96E2075F6D550798562D396EF3AB401E998F256008F22E42C6E59A0E6C8BBC4625962AF86C8C8955
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921:2f81812aba9886:1
                                        Preview:..-nO(W.U..Ww.....B........\&..Q.S.d.i.=68.w+RS.......{..~.Js.[d0.h..../..\Q...3.B.p........W.....@~\Y.)#.?.2.V.n...(W.....GK.....[8...Vf]....S..hWw.7......[..1.'L.j2F...&...U.L'..>SQ....1...T6J....Z:...a.hG.u...t......%e1...e.sh.t....p.IJ...*m..+...Yh.)|....q~..2..i.(s.g>....bw.|]..x..._.....d..uV?.).N.Q..h.}.f..G*.KK,..zNS'.).W{a3.T.'..>j.n..h.x%..o.N./.lK8......^W..w/.B...q5b.3....<.I.I...V.e.....c..3...........)..U-...V..A.Am..zp./...Z.B.^.mQ]2....H......J.=./..c.p....._"n`#.R.....`m..T.*=..j.G.6v...5m.?..q#....e....Tb...a.z)...>M........kA[.\..$G7.D..@.(L.!..W.P..Gq.........R.."....:r.&4.mQ..}..d.J./.m..y)].4..... .K..~....*...Z5./.K..$Q{../.r..u8.g.i.v..!.n.02.@..Ly.0..[P..u.Co&Z5p....I.d.=.B.X.\h.l..%..;..h./rfer.z/...p%0...E?9..V.m...O.c.m.....p/...*.D..|...Z..+a&n@...i..g"z..lDeo.........=.X.j..d.]Z...}.."@.a4.'x....c....3?...:U...%.h._.h...p.R{..L.!.....V..f:.U...Nk:W.R...n\#.VQ.3......K.. IOr.d........_Bh...~F+1..}..Z.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:dropped
                                        Size (bytes):15132
                                        Entropy (8bit):7.984119472801533
                                        Encrypted:false
                                        SSDEEP:384:zYB1d3xTDBh5pAOPFqVI4MP3BEKdgxgmw:zYBvj6oqVIh3BYC
                                        MD5:562666202B48577FB503AFC9B23AEC49
                                        SHA1:D1176154791D82F981CB23351FCA51691168AD2A
                                        SHA-256:7932435617C301C4EAFB255B104C7FF4AC5D4712D68DB227CD9A7D07CF496FBA
                                        SHA-512:C072C3228C36E2A7C6C47B0D7461FB2AF65C78B626EC4830EDE3F9608B3D1A33824859E4D26E0CBB56C60C855D01A1C0CB3D1E447BBFF08ADC2103563E97955D
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF.;..WEBPVP8X..............VP8 .:.......*....>.V.G....[fl..D.7`.....l.]....4..b~.._...G%....(...<{......W..C.x=d~......i.........O[.W.B./?f..~z......:E..........g..Y..wR..~I.W....;.e...w...w.x?.>...~..K..G.....E.....O.....H.C.!...=..Z~..:..8Y..e..G..(.n$.7`...^j...h.6.XR@:HE.gQD....~.)...y.~...\Q.._...Z._.a....:5..\jSA..6.p.@..E.)....w.....}..m......B.F....S...~A.cGj.....R.l.m..H.z..~.JW.A.q*H..u...^.gA..`.!........ZGH.yC.HM..|...c.@.?.-../.Z.S...(........]..Kz..1.Dp...]D!.........2.b-..8........R.2.....5..\v.3."f...........veu..sO.\.O...=.=....46....%e..]-.F...Q.........".....]o.KV.h.......O.. .u..,.O.;...w/.)..../Br7u..6. ......1i.F.kYs.e4T....8Un.w}..4.j.......u$.........Y......gF.......#.i...H..N..x.....p.)v......<...p..F3.X.8".....I.>..g.X..4....hS...\.-v.I.......q..OG...}{..9...&..N..+.6.&u.n.#..8.....Gq.u....0...u.=.GD<:.t7....a.....-...[9._]T...!.E....`...........e..1.....w.y%....0\..@%.j..}.i.J..:....?.y....|....)......x.m.=L^....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                        Category:dropped
                                        Size (bytes):12014
                                        Entropy (8bit):5.8597190788401115
                                        Encrypted:false
                                        SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                        MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                        SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                        SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                        SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                        Malicious:false
                                        Reputation:low
                                        Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.998747743709804
                                        Encrypted:true
                                        SSDEEP:24576:8fAoBGkEStW+YaE0vrRh3AcLOL20Nzo/c/mgj:pwGkEZ+YaEqrn3vgraumgj
                                        MD5:63886991029DF3870C99261BB9616125
                                        SHA1:0F407832616F60E48BCBD3925731BDAA6E05875E
                                        SHA-256:F141A25A1605B0DFD8037FB25B8889718656262C424D8E754AA22187CCAE9052
                                        SHA-512:71E2C2B52B027B571661A8251781B27D87F9BA6B8B00E4DDBA8F3AC0B65941C911CB7F872563CDB19629761A18784E04C9A84BD9F6BC9B53B292073B9A666D3E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81812a8c765e:5
                                        Preview:.....?_m..{..."..m.....k..a....bZ.B%.D.4.G...>n....s.x.,..(...K.L..>a.D..........+n.M3.u......V.z...^-..l.......b.@N....Z...1x._......Z...+...X;t.o#,uq#....U+..H.....j."...W.....l\.xR....#N...u.w..W#f.......AW42.O.d..O"..rbg.d.._.R..Zm..H...sK....|....}...:...6......T...[..P......fzY.....q.B..5.L..%.M.H...b.X........r....:v.jv....Y.6L....wT01}..~..m...,.H...........<..G..NU..X..R.g.%B......,].z..8.?tN..Q1..Tq.j.I|kX....E`B.@.zpo.....N..()F...@.|.I....n..r..Pd.~...9. ...)a.yc.....%....s_.u&.,T..>....$.ZT(..7.Fx.:...-,V...P...w. .P....7"W......5........[.6>.q.q.....t=..2........c....L. .\K&;....V..d.M..P.&$...*is*..b...C........&..?........z.h.W.m........FD.d... )...~F..?...w.)..H....M.X.b....!.Z5.H..p...QB.Z'.....H.....'.M.M.Hm@....x.\h.H$[...jS.K.....'0. X.`DtK.......W...4..eS..%0V8.......}..y...W0=..Y..#...r..;.N.{.6^.=sxY.._>.n,...Q{..M.t.).~h&............{.[.E@.]WP.Q....v.BI3`/)u..K.p..Oy.|..t.....Q.0,.=3..L.U.C.Hs_.....XA....-w.n..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (821)
                                        Category:dropped
                                        Size (bytes):7626
                                        Entropy (8bit):5.215559608926212
                                        Encrypted:false
                                        SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                        MD5:33AF753815E0763128B33C38F393AF19
                                        SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                        SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                        SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                        Category:dropped
                                        Size (bytes):21801
                                        Entropy (8bit):7.986820094004987
                                        Encrypted:false
                                        SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                        MD5:EDE943D9BF34428EF8FB13948912141D
                                        SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                        SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                        SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):366
                                        Entropy (8bit):4.978776395938356
                                        Encrypted:false
                                        SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                        MD5:BC4F4BFDD931E007AB096DD1C209C689
                                        SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                        SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                        SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                        Malicious:false
                                        Reputation:low
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.985189258327685
                                        Encrypted:false
                                        SSDEEP:24576:mNmCRHEgXTixFm3+QwF3wG49boDVN2XgMVv+FHhfeU:2HEMmfowVsMpNJM5afeU
                                        MD5:6EEEF7359C4E5C3142C83479E368DC02
                                        SHA1:7521A0F74B3D2C318397C885736984084895630C
                                        SHA-256:C16E0895954708630791E832953DB1C75199954EC40DD121A46D687C122BD0C3
                                        SHA-512:D6884732BD4B18721024AC29EC425DE48D9BCC0D9FD75886BA5C5856453FEBFE3271868C546252858563823718826D2296753A8BBD9EF6D364CCD9096806A0F0
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db:2f81812aa47957:0
                                        Preview:....ftypmp42....mp42mp41....moov...lmvhd.......S...S.._.....................................................@..................................qtrak...\tkhd.......S...S............................................................@..............$edts....elst........................mdia... mdhd.......S...S...`..S........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts....................stsc........................stsz..................$....9...9...(..0............k..1........5......13...w..........!...............#................v...........{..FT...D.......P..;...>...U.......@...\...Q...\........5......)... M..-........)......'%.......u......).... ..........*....(...G..1....r.......?..5............
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):21478
                                        Entropy (8bit):4.9401794405194135
                                        Encrypted:false
                                        SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                        MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                        SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                        SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                        SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                        Malicious:false
                                        Reputation:low
                                        Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.997784093128288
                                        Encrypted:true
                                        SSDEEP:24576:EFVsCZMZDWSSrh4sijoIlCkddYOKAMxxwb6srIVd8zzJ:E4CZMZLSr+/UI43OKAMKr0S9
                                        MD5:CA1DB2CF57FEF4CA4773824986928D0D
                                        SHA1:190AF8E306BB8FAD7EBAD3660C3BC346BC940282
                                        SHA-256:8F108031A1FC351AD0559AA8B8260FAD41EF15BBFD1A5E38F427237609D31AAC
                                        SHA-512:6916C0F0CE742FE61DBF6DC08A62012992929F0F769C923C30E548E05ECE0E872F3BA87BCCCD59395813277654083BC3F727F389350C0001D89F73283BC95AF5
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81812a6e834d:4
                                        Preview:0.......(U.....6Y.I.%........r.I*..~.c . .2.....".........wy.F.P%&P......xD.[..T.&O.V.......^P..c..#.^.Q./..0h..o...-bh..G.........Q..=E.../.....IV..G..1.&...#$.ccSxZ.....A..2YQ....$.....o..PL..y,{..#+D.[u.M.?.1+.(E...O....d..[..e..8.......,.`........_..\1y.%#.g{....EAy..O.E^3....z..'..%;......".%iX...iq.g...+6.z...?>..]....Kl...Y.....~'n.O...M...c...H...s..8.+&B.1.....B.R..)X.E;..$.S....d..)..%./.\z.(y...YD...{t........Z.z.l..^..p#(....Wt.}......~...[?.(..N.yz......<6...\8.6E...m......,=.g..pF6....4}.fe%...i...90....h....|7o....p..R.....M....s.".m.|..x..p...s.vg..? .e...q...D..A:.24.....Gq.3...p...q.>.afk.K~."...T^b....(zEM.`............`.|...\.;....r...>..I..s.L...U..oO.,.E.i.).m.1~....D.... +../....GF.j...$.hZ.......... .Xt..x......{...9..=..1.o...3C7.....R........%...O..J9>HaEzZ5h.....POs....d..zc...M5.....2K.>uy....5....$/.,.1AU$.:........l.7....mjPm.Pl/.7i.r^."y%.n7.......O..".NLC)..qi[......o....Qg..K..D...$\/;*...;..Z).4.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (750)
                                        Category:downloaded
                                        Size (bytes):2169
                                        Entropy (8bit):4.9548772147686115
                                        Encrypted:false
                                        SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                        MD5:89F8EE167E82FADB507197C109ED684B
                                        SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                        SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                        SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.961.e281a7b797aa9204873b.js
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):1189
                                        Entropy (8bit):4.4877009445301965
                                        Encrypted:false
                                        SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                        MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                        SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                        SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                        SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/images/masks/icon-app-mask-border-61226afcae6a8f2b3d2755728daaf4f2.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                        Category:dropped
                                        Size (bytes):17422
                                        Entropy (8bit):7.9862827586756735
                                        Encrypted:false
                                        SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                        MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                        SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                        SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                        SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (847)
                                        Category:dropped
                                        Size (bytes):13822
                                        Entropy (8bit):5.308557467153006
                                        Encrypted:false
                                        SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                        MD5:2A92CDD99A42BFCD7DAB16887539E231
                                        SHA1:310E2855E334F6F49937490D621710021B15066B
                                        SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                        SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65005)
                                        Category:dropped
                                        Size (bytes):696227
                                        Entropy (8bit):5.38605387106501
                                        Encrypted:false
                                        SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                        MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                        SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                        SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                        SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                        Malicious:false
                                        Reputation:low
                                        Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.990683008421282
                                        Encrypted:true
                                        SSDEEP:24576:TQtRplTyVC3dKjKCSziWLwAm+KI2C+2jX0Gejl2cOI6nswHMf:T4pcKziW/AIU2jkGej826nNa
                                        MD5:D76FAFDCB31F1A7BEC468108C20F2EDC
                                        SHA1:8FBFCCB78AEE8A370A9C87F63B5D96B2106AAE05
                                        SHA-256:D68539D56DECF8251D1EC64E4C3E3DCB8ED1E42531C3BE285229BC6124486172
                                        SHA-512:852DA383E0A61A645AC0D0031B7EA69E325D349112D77CA72394D4B7D1BD8818A3B90DDC25F41340CE0491EC9DE9DBBB3C81A50E335E8CD4D1FA53440C4EFF45
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81812a8c76f9:2
                                        Preview:...8......%.....F.....PV...c./.j ..!...b.l..y...Q..6s..[p.m.G.N.,....]...e..b.:T..#.f..s..I.%.s..P3Z3.........L.,.<.........tcM.?M......4_......Z...........$..xx.Y}.%.. d.`cSaB..4..k.@..#oO#.e~..w0..`.-.Sl.@.B..|...o.0d"f7t.n.8:..a...L.....[5,.'.ma0.Yx.^....^.[..x..3f.m..3......A#.]~....#..[..NA..0.';...D.~[=.P......`zgl...f.^J9...Xm..,7......=..(.b/.>V...p.....q..j...2dB.y(V7....J.&...%G....;...=...T[.2...hQ...K`..."..A..m.S....'.i7......*.E.P..,N.V.|...9b.:....U/.p_|'.wk..I(.....#..."..@.I;.ez(h...#.5....puZ/.....-..b.....WO.J.E...G...`a.W......J.. ...U..>5.4.vLCx.~...c...P]g(Q........v.`S..:.n..2.CC.._"oH?|./.=..}?7.4hx.l...%.C.. '..."Vn...s[....6.=,3.>.X:.g...3;.'..kl..V~....../...q./^....~7..i...M...@5..._..x..q.S.s8....t^T/......:....6y..{G._ kDK..^....+.5..-T4tE......+..|d..J.D..mH..V.f.%3..wV1I....S....kz".F.B+..#.....W.....JM....Y...s.W.l.2...l4*......1S..X.) ..%.n/H... ..q..".'mm..Z42.............p'w...(kO..C....P....'.X.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                                        Category:downloaded
                                        Size (bytes):263566
                                        Entropy (8bit):7.501368195264052
                                        Encrypted:false
                                        SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                                        MD5:E9F3865B9F202F61E003EE8AA02A8718
                                        SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                                        SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                                        SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b
                                        Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.997881727803313
                                        Encrypted:true
                                        SSDEEP:24576:UkOZSxT9cUae1jPUhZzacmHuupC1a7OVuSaskJoJ:Ukxxhcfcj8hsc0cGPA
                                        MD5:492D13740888F74C0F66415A69A4D6AE
                                        SHA1:534589A077D5CD3F3FD67BE3ED3C8DE7D3F32F18
                                        SHA-256:832F49045E176F2E923D329895B01945F1B796F5BEE7F5B81E7F0ABFDF6D60AE
                                        SHA-512:838727AD41D8AB64471010D0EC0C1C82D163D933696A44E232DDB019C04F6657889D5C14473F1A26CACEE752D13211F96391382ADFF9C6D85E3FEBB7EA7415E0
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64:2f81812a8c773a:2
                                        Preview:...E{.1'.Bi. ......d..!EjuC.U.3......U...V~..@.....6)?J.i..N_.C..u..phU.4WF..j.c+.......~..e.b<.oZ..Li...."....(P..=....V..C(.T..V..ZN.k..N *>..!.Et..R.......lYsoa...;....!..w......0..&$W..:...x.......g.!..l.r%...Ki.-M%.......$....ow.........^.r..$]...C..b.2N..cI5..>.......$:.5..ab........=.g..6a.........c..&..G.K.$).tW.``...B..{..v.Z.B...".:.7...$.E.._.`........hqx.......).#w..04+e.....-..l| .N........$.?..|.."7..QA..j.O...i)..E.L#..,.z..Z~wW..H6.S....+)Mg7.=...;.F..5'...F...|.=......^.........h.i....$.^.)...p.....a(....H....b..%..wOj......g....S...n..>.j....L..~0..G..t@...Y.........,.|8A.......:.".hz..TV._...GF.VA.r..18...dg9.9Io...b5.....E..w.Z...!..I..........*.x.Cw8#59.S.t...-......]....*..o.:.O..L..j.1S..L!4.N..E.e$i..-`..p#,&Xa....p...i.l.<.....l.A.\..9..}c.#^s.......0.N....a._.......GP?..~..&.U.%).......[^H.x.F.8.2B.t..`.K.<......a[..l..$......g..Z9.........j......>.B..y......'.W.*BB....\...Q.l.....%..S.<8.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):100601
                                        Entropy (8bit):5.405523706724719
                                        Encrypted:false
                                        SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                        MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                        SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                        SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                        SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                        Malicious:false
                                        Reputation:low
                                        Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):1386
                                        Entropy (8bit):4.8492224043496055
                                        Encrypted:false
                                        SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                        MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                        SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                        SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                        SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                        Malicious:false
                                        Reputation:low
                                        Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:disk quotas file
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.999184184637715
                                        Encrypted:true
                                        SSDEEP:24576:ovTSqIhL2pPteXEYi68Po4nk1LMSMphM8xOEXUwHJ8Hw/GOfcFP:oIkpPMXEYi68PKLMLp68x5iyEFP
                                        MD5:767C3A3FB9A2848BA4649AAEA281E6B4
                                        SHA1:8B26CECAE198BA777889287A47E7FF7F9A52EF42
                                        SHA-256:946434C2847762F53023DD7547026E3C557A51534A4985F26E8AD687AAE8473C
                                        SHA-512:187D9B3D9D4EBD8D5EBABE4078948F21AD09F0B2CEC3D67B55CBBD13196A433F68409CF72A44CA212B587AC77F6AD95E8ED3932B31BF7EEAAEA6739423F1F152
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/tdirect_install.mp4?1:2f818129ffcefb:3
                                        Preview:.e.z..Apc.e.WqN.=.....6....b.n....P.J7..c....hu....\....E.....J......R3x..eD.N.f..........[...%....'...!P.........P.Z<+.e.b?....!....LZ.$..$.d.....].......l.......tr.[...*.|.5.....GD.....uo..x/....m.......U......(.....$qgt].X.....,...s~..$.....kf..5..gs..X...|..!.W.f@.(].&.%.*...#E..7..r.Z>s.w.an....Y.....h.j.c..\f..i..h..^.....y...+_...jo...6.(.D.]H.h..=P.6..n.Z....u.....p.3V.y>....y,.m.Y?mmH.Q....`L./"@.?;1o.#...*yZ.P6xW.d.Z.y.. ..K..+.U..?....[)..^.Cp>.....[...A./......|.W.....-....Hv...V...8K^.g..f}.......r._k......;f....9.........+.....".x..fN..L....5.d.p7....v.B.Q{.._...a#......7p..<.()...=e.JMV.z...3T|/.!mH...Q<...q3.u..6..'....G\QR.x.O.,l......$X....K.........8.........9.o.&(.$!....H..4..j......u.(l..R|p....$..w#P..W..Q...6m..a..G.......b.#..-.x.-...Zz...<....6..'._.=..F.M.)M....t..X...8..<p..V...N.6..s..E....R.@+!.#..*)B.c.X..JduS].1..S..F.[$.T.>]c`.os..%.J..i....TL.%.A..!@..VH..vD#.[G..>.Ho#.6...c..K.4..v...1..Z....l.5O...J.@..K..e.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                        Category:downloaded
                                        Size (bytes):12014
                                        Entropy (8bit):5.8597190788401115
                                        Encrypted:false
                                        SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                        MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                        SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                        SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                        SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/favicon.ico
                                        Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):932
                                        Entropy (8bit):4.808229443296337
                                        Encrypted:false
                                        SSDEEP:24:t41lDGwGlit3rBx5syIzafJoLDxyGqV5s1EM:ClazlmOySuQxyGqVqb
                                        MD5:67EDAAF1408D2278DB9F10FBC5690ADA
                                        SHA1:5CF2B6BA80881A1A8D48963A094D0D410022932A
                                        SHA-256:ADE1DDEC66F6E98E30D8A56B01E7DD9D2C84A8F4DAC51BC88D2AB5BC6E5D1A62
                                        SHA-512:0B6BB33DFE2808BA5EE926E0452F879421C1A102B05E43DD01B6DCCAD5393082C5E2C9D675FB203A0EB5E1FAE4BE244A12EC4F482AF7016B0F5962826D785A9B
                                        Malicious:false
                                        Reputation:low
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><circle fill="url(#a)" cx="60" cy="60" r="60"/><path d="M23.775 58.77a3278.85 3278.85 0 0 1 39.27-16.223c18.698-7.454 21.3-8.542 23.828-8.58a4.995 4.995 0 0 1 2.977 1.103c1.058.9 1.38 1.47 1.47 1.972.083.503.075 2.07-.015 2.963-1.013 10.207-4.86 33.78-7.088 45.225-.945 4.837-2.805 6.457-4.605 6.615-3.907.345-6.877-2.475-10.664-4.86-5.925-3.728-7.905-5.1-13.65-8.737-6.653-4.2-3.916-5.663-.128-9.436.99-.982 17.415-15.974 17.662-17.34.21-1.2.286-1.357-.254-1.897-.548-.54-1.2-.473-1.62-.383-.6.128-9.645 5.85-27.15 17.176-2.685 1.777-5.115 2.64-7.298 2.595-2.4-.053-7.027-1.305-10.462-2.378-4.223-1.32-7.575-2.01-7.275-4.245.15-1.163 1.814-2.355 5.002-3.57Z" fill="#FFF"/></g></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                        Category:dropped
                                        Size (bytes):349993
                                        Entropy (8bit):5.357908617608227
                                        Encrypted:false
                                        SSDEEP:3072:IaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahL:Ifr/1G93xWJnH7EWQ8L
                                        MD5:E3898CF886FE061B936CBEA3F51E872D
                                        SHA1:31D6E7833F1FFC22993E1B8B1A3C56C9A19EA89A
                                        SHA-256:2C30DDD4EA9E0B822C9A01C8E83DAEEE51AE059665BD4507CD382017E8E8B1B3
                                        SHA-512:E18A69D9F735007B8B4B5042A02378B78972A71AF54543B44449B07BCA2A8E806945824749EE217B35DEC00B31BA759D69652AD0317210C29C17DA812D233780
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! For license information please see chunk.739.25e60d65f7e9bdd75f12.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[739],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1015)
                                        Category:dropped
                                        Size (bytes):994627
                                        Entropy (8bit):5.471886698451695
                                        Encrypted:false
                                        SSDEEP:12288:qBoMXaFHzsbqCI4/LdRb8uCjZqXVUBkxd:qW2/LEtgUCxd
                                        MD5:AEF9FA34A5CA723671AB2D0AB1876E84
                                        SHA1:ABBCDBB2BA05ADF02C01145282F4465CF5B1BB4F
                                        SHA-256:48804C8E534CE15D25417DAC18E4744E82AEA8C7EA4D7BD55522A395D16BE1E6
                                        SHA-512:3C79D9179B86DE0077CBD3114A1352466579D40EB372278CC9648F511C66D3C4F252C813A1638181D1DBFE107C5E38ACD76C3B26872C547E415A8546277F91A2
                                        Malicious:false
                                        Reputation:low
                                        Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3003)
                                        Category:dropped
                                        Size (bytes):18440
                                        Entropy (8bit):5.255534167782927
                                        Encrypted:false
                                        SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                        MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                        SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                        SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                        SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:dropped
                                        Size (bytes):24285
                                        Entropy (8bit):7.689671021400959
                                        Encrypted:false
                                        SSDEEP:384:HK6rpxThmhgBlkfgqMOSJ+2CMSxpLZpDvUN2y/:ppxcekfUOAFMpFpDvUN2y/
                                        MD5:B673B019AAE94DF8BB614D3D72F0C84A
                                        SHA1:CFAD6326C6126294C2DC65107F8D548B6BE24932
                                        SHA-256:BF8E17224D8BC2577F50AB8A93AF7164AB281C214B1CB3C0693DA55687EADF4A
                                        SHA-512:8A9D100893F6AC16A32DBC721A6BAADB49143B3FEAC0F0D9F1FDCB0F44C90B5F40DE0580585B9A32859EAA7EFED6B47CE4A368E0C4FA39B6E38058FD2C89EBAA
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........8.8.."..........4.......................................................................q.T.,Y..D.....H.Q .Q...(....T.%2.1..P.....!`..... ... ...@...........tY....DT...$.Y*.D......%.,..@........,.K..@ @.......T...@...E.H...D....@.(.DtY.D..@.,..X@H..EK.......T.@I'(J@.......R....AH%. .....$. ..... ...........%.:=.%J%.@B.PQ./.!d...E....J.H.T.......J.@..,IA.........@......A@..DX...Q.@..........A.PA...PYQ9Ab...D../e..0...=#.......}......4......A..A..AF..F..F..a.....AF..F..F..F..Q.4..4..].o....A..A..A.............o..o..o....?....7c..SO...k.m...'..&.P .. ...". .":-.....T.............xz..<F.....l+.....;.E"..(."..(."..(."..(."..(."..(."..(. ...8.../.....}..s.|oF`..|.`.@@.d...K....q...jRR".P.d.........=?_.......;.=.............................,..o!.p...6|9....",.@... ..#...J.PA...YI....w.L}==+!..:............................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (355)
                                        Category:downloaded
                                        Size (bytes):2457
                                        Entropy (8bit):5.02115483997928
                                        Encrypted:false
                                        SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                        MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                        SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                        SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                        SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/lib/chat-bg-br.f34cc96fbfb048812820.png
                                        Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):28
                                        Entropy (8bit):4.066108939837481
                                        Encrypted:false
                                        SSDEEP:3:icFkY:i9Y
                                        MD5:FB8C7FF2D2D32EA71E1D1806FAD0D112
                                        SHA1:A75ABBE86077F4F43736951EA1D92D537C27D6A4
                                        SHA-256:93B79E4D995021FD38EDCAFBF01313C21DBFABC427C671DB40E7BFA3566A6EEE
                                        SHA-512:A0AC357CCCCBFE24B9767D7A57FB32B1C8ECBB56CFFBC49FDE05E9C334431F064516589FD62FBE1E66DC0DC15842D90703C14727CB5B6F7090D4779EE6FC25D0
                                        Malicious:false
                                        Reputation:low
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnC7KyBgiv5thIFDam4-xISBQ2eujKI?alt=proto
                                        Preview:ChIKBw2puPsSGgAKBw2eujKIGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 178798
                                        Category:dropped
                                        Size (bytes):14200
                                        Entropy (8bit):7.9840000992330005
                                        Encrypted:false
                                        SSDEEP:384:/fPthVKqxjbcv8GLRpmN/snqmIvRVavQyEvi9soyu:/jx28GTqUqvp4HEvOsor
                                        MD5:B2DA902A9787955E78B356CE4B4ADD7F
                                        SHA1:FD8E81C95D052844E8F58FD5A002AA4944E7E583
                                        SHA-256:8DDF568A8750C61B5B7A2578E2A3CC8C7A83F6D968BA2CD43A3BFD1BF6589882
                                        SHA-512:E5697DD54B6751D8C6CE0C8D1DDAAC959689C29D8D6D5696F0889AE17C3F0518B1B67D2A43F4871BE29993ECBF2F9D4C229E883AB94097D908B57F2B39EAD4DF
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........}Yo#G.._i.9..}..}.w`....B...*.5].....1...s.s"...$E.I...FIb02c;{...7w?~..Fw7.......77..._n......Y~..o.._o...t7?...LO}.U..O....../.........^.....o.w_.~.......#..|......u...._..../.y*w..|c.....O...M..../.........;~...........?....Z....M.....T....?C.o........<z..i..F?KO.)..Nv...Ju..}3.......s.+?..KY...C.....P.d.@:..e.w.....NO...c...DVa........6;~3=.......?....;>..`@m!..../...8h...K...E[.....y.)...<...... y..J...>.X..W0...._.(.g8.y..>.z...k.`Y).3.....h.{..:..v....q.1e.j...}J..]..<...#<......g*P...K..Ba...]z..^8...c`.3......}. 2.P.../....... ;=yS.z...OS.......7....~)..vo6.1...^.\....O.....I...>.}..y....S..:.^....+...........6l.h...../I.'.1D....y...$K-:."..$"...d.k.....:.R.m.....w..~.}r.r...{S..lo\.B...w..M6...vao.Mu.9....x.'....7....,<.Y...n3ZB..^.m...6:.>.,}..wj..2......^.....k..P6.'............~...DR.?3a...........Q[..O....../.p.....r...{..a.......^.9p../;J....}...w;M<.}y....n..|..........3/..pwE.I.Y4+?-.....s..X....3.I&.f.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):100601
                                        Entropy (8bit):5.405523706724719
                                        Encrypted:false
                                        SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                        MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                        SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                        SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                        SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/js/rlottie-wasm.js
                                        Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1283)
                                        Category:downloaded
                                        Size (bytes):62120
                                        Entropy (8bit):5.200233203039825
                                        Encrypted:false
                                        SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                        MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                        SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                        SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                        SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.171.ce33468efea141bac957.js
                                        Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):742596
                                        Entropy (8bit):7.998191105969704
                                        Encrypted:true
                                        SSDEEP:12288:lZq4RkcrhYZ3L8N+iwAzam2qW9WWZ8P8Y/+1WV4yZEnyYjA05jx1YNCC:lZqzcts34N1CJhZ8kK5V4yp+m
                                        MD5:E5723662DA9B60DD929CFA953A660FBF
                                        SHA1:A16971895A4CE2274F32CB96C1F6D3B92406EA34
                                        SHA-256:4A53F05604BBEC0B2D4E18E0D0714ABFCF2383F9559135A3AF4439FEC29F14BE
                                        SHA-512:BFDC0FFA0E5FB4CFF82268D53EF8885D42374CAC1CEAE12C5DDB90B268858C9688D701027F8B95A8FCC43E1CAD1C0C805ED2BC5C29639A33EB845B8FAED5942B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/tdirect_install.mp4?1:2f818129ffcefb:4
                                        Preview:'.K..~..uS..;.Rex......k....l.s.~.4..n..d....0'......V..tuG.-6...P...._.l..R\.!0V.......\.eK........0....O.:...R..{..?..n..P...U...P............0..T......c..:.:~.D...Av..q.%y..........A4Z.j.w...%.soJ..%...I=....#.....A.k.K.gP..k.\hIm6x.t....?<(...._{...:..+.*..y..."7V.......4.6q>.....E...G"LNJ..U...No..W;>k":gw..kE........1u........!9.FQ...'@.l1..BO.*......3.E3..?..=r. ...(.....D.m.....#............y.........cmfWj..h..t.g..Ci.V.......`/sS.z....l....D.o%Y.|k...lP!. .[..1..I}...IQ..-.w.B..{... .90.'.H....7. .....+.s. ..`."...s.<.^...F..X.7.]........b..~BR.U..$`..]U{...)9M.4,...|..B%...1`...../*..i.......u.....S.QZ..Q.'...4..nY...O...e..Z[\.@.....`...HD...........H..o.......U.,1.:..~..+ ......?w..._.+6.....su.....}E..A.[!z....r.f..f4..h3Th...9...w..L.C.%.g...cH.t.%...*4..I.....L.#C4v.GB...K...1J.H...V....W0.,.....\6.b.kn=..m..@.....A~.........@N.x@(.}..V......&a......NV.t.x.......\@._.......}(..7d/DP.Y-.,.p....:.n.7.E.fRfc|2g.[..2..*._&.E
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):189734
                                        Entropy (8bit):7.995418777360924
                                        Encrypted:true
                                        SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                        MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                        SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                        SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                        SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                        Malicious:false
                                        Reputation:low
                                        URL:https://desktop.telegram.org/img/td_laptop.png
                                        Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1015)
                                        Category:downloaded
                                        Size (bytes):994627
                                        Entropy (8bit):5.471886698451695
                                        Encrypted:false
                                        SSDEEP:12288:qBoMXaFHzsbqCI4/LdRb8uCjZqXVUBkxd:qW2/LEtgUCxd
                                        MD5:AEF9FA34A5CA723671AB2D0AB1876E84
                                        SHA1:ABBCDBB2BA05ADF02C01145282F4465CF5B1BB4F
                                        SHA-256:48804C8E534CE15D25417DAC18E4744E82AEA8C7EA4D7BD55522A395D16BE1E6
                                        SHA-512:3C79D9179B86DE0077CBD3114A1352466579D40EB372278CC9648F511C66D3C4F252C813A1638181D1DBFE107C5E38ACD76C3B26872C547E415A8546277F91A2
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/vendor-11edb3a2e705756f06f5029174864bda.js
                                        Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):1083
                                        Entropy (8bit):6.2767710842145785
                                        Encrypted:false
                                        SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                                        MD5:A6E4F219E24BEEC807310903F521B606
                                        SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                                        SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                                        SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/back_to_top_1x.png
                                        Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                        Category:downloaded
                                        Size (bytes):250838
                                        Entropy (8bit):7.993335443845641
                                        Encrypted:true
                                        SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                                        MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                                        SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                                        SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                                        SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/t_main_Android_demo.mp4:2f8181278ed2b3:0
                                        Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):625
                                        Entropy (8bit):4.952963038414406
                                        Encrypted:false
                                        SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                        MD5:2DFF575911FD65E601AC64F87F07D5D1
                                        SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                        SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                        SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.981370926498269
                                        Encrypted:false
                                        SSDEEP:24576:2G7cHg2EhMFPwCuNJEwFe6NfJEz/HqL0ScdK5/qzWMiP8vfeEo5WM7p:2G7cA2twpewFHJEOL0nAGUUop7p
                                        MD5:3E30C17525347367B5EEF8D53BF9C5C7
                                        SHA1:0D38F18B65EE79BF0F17CFCE0600344798D697C4
                                        SHA-256:DD4F7DF4B5FD76E8B9B9D61D5F28E66C3CD67A3589543AB814ABD80E1028E42E
                                        SHA-512:FC44B5859F4BF04193C60532AE52735A287A64B607134C3F00F57F8ECE1DCBFBD1982F58E3B5AAA1B08FF2191B90130067FEF8F2A6BAD8570FD832460D414B1C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/tdirect_install.mp4?1:2f818129ffcefb:1
                                        Preview:xw`...."t..>.....(.==.1lb.m..G.[......B.1.}.S...W...S..v..$.."F.~...[6.....?@..............*a....w...~........r..*..Y.i..].R#..rZxm......8.+........=g.."3lq.z}.0..3.h.&.z.XJ.....$.].T.n...6Z.6......U.u.m/.xm....1...l...[...}.8#.Q.[f.G.lK.l.H..a...s;..!...Bo...N..<A.j...p..........,...'.x.....e.#@...[.|n........'Q..&:.....Nt."...J....I.H.....Ss....T......4\z....7.;K1)...L.......$.x..u..N....kAS..3...........K.D..=...2q}...].3.=?..5._n..%}..=.z.5.{...+>b.......Xl#.G..I.uO.~..]..v.VoF..R..K.......Ar).jv........(..K...#.m.K...z!...N......?..U.T.K%.G8et.E.hR.g.%....%G2.(..X....l.H....."E.h@e.g+..k..*T..p.......!G...I.l...4s(.z....S.....:T.V/!...R..^.3.?..7..,.m...~...g/.....u0......hy..p:.....:....L.uX.~.a..TBN.`.2F.h.(.......D..m6..&..o.....CP .mT.~R.........?.e.0.h.=.'....M..g.".?>..T...`..GuQ.W.e o>..4C...g.vQ?....a..J..9....[..7...I.=[n..T.k...b.F.....It.....go..j...o.......,..c$.:...R.`b.s....b.......`z)..l-.i.}..y....aU.?.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1283)
                                        Category:dropped
                                        Size (bytes):62120
                                        Entropy (8bit):5.200233203039825
                                        Encrypted:false
                                        SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                        MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                        SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                        SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                        SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (579)
                                        Category:dropped
                                        Size (bytes):17977
                                        Entropy (8bit):5.172440917667389
                                        Encrypted:false
                                        SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                        MD5:E62FEA2030907AF7E89AE14B53FFA550
                                        SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                        SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                        SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):733
                                        Entropy (8bit):4.7574006224426535
                                        Encrypted:false
                                        SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                        MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                        SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                        SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                        SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                        Malicious:false
                                        Reputation:low
                                        Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (21230)
                                        Category:downloaded
                                        Size (bytes):82858
                                        Entropy (8bit):5.449767253488177
                                        Encrypted:false
                                        SSDEEP:768:fgvHsxba86Ir2dHZoo9PZ6UL0Jib3hrgYJR+bWrl8z:fgebaW2dPOib3RgSk
                                        MD5:974D5F08D8A26B90C32EF8C71F9FF841
                                        SHA1:EAAF816544214C599E2638EDB931322A5C8FCDE7
                                        SHA-256:A3E7B79BD9246592718746C638B735658B01250633AACD35DCC7DCFF8A4546D8
                                        SHA-512:68384C3140B24675DD71A74DDD866AF262361B88162ABC4E5BBFC50BF53964883D32C4EA690197105A8C840EEA9C5D754053AA5957337B18D74C1919BCF3C985
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                        Preview:..h_qmZuKBrM7SWOEcmH68{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover.GroupCallLink{text-decoration:none}.iZ_WxIDQyqM2SOYqu4Y8{color:var(--color-primary)}.iZ_WxIDQyqM2SOYqu4Y8:hover{color:var(--color-primary)}..Spoiler--concealed{cursor:pointer;background-image:url(spoiler-dots-black.b2dd6e4f4a5a520c4ccd.png);background-size:auto min(100%,1.125rem);border-radius:.5rem}html.theme-dark .Spoiler--concealed,html.theme-light .ListItem.selected .Spoiler--concealed,.ActionMessage .Spoiler--concealed,.MediaViewerFooter .Spoiler--concealed{background-image:url(spoiler-dots-white.ab45f83c6ba729884808.png)}.emoji-only .Spoiler--concealed{background-size:auto 1.125rem}.Spoiler--animated{animation:pulse-opacity-light 1.75s linear infinite}.Spoiler__content{opacity:1;transition:opacity 250ms ease}.Spoiler--concealed .Spoiler__content{-webkit-user-select:none;user-select:none;opacity:0}@keyframes pulse-opacity-light{25%{opacity:1}50%{opacity:.25}75%{opacity:1}}.:r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.998471377841588
                                        Encrypted:true
                                        SSDEEP:24576:FNwKw50WvDcRXSeDkT99uKleRcenDhibqK99kB0lwIE47S5QHNZtjaZVMSt1/cV:FyKY4tSSc+ceRcenobqK94OIBqHN+ZaN
                                        MD5:D0A59D423ADC601D285C8269E7B4200F
                                        SHA1:2E6339AD7A2AB438539A81D5B24D3282E42A0A2C
                                        SHA-256:7B179AE2733FE3B07B0A7B95369D541CA304A907E3DE7B2A29D32CB420CEDFB4
                                        SHA-512:ED7779A79D8A6E6CA19F5E725C8CF514A963A30A134056930EF0DAE6E198BC3657A03680545DE1517E6709D067855ADC38202BF5C1849FABAFC9BCE5422501DB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81812a6e834d:1
                                        Preview:......y...g..,p.~..r..!...'=....Oh..xc. ....7.<0GV/m.3..$....<.Q.V.]7MJ.. .k.F.n..K.1=...]O.....^l.L..u..r..}OG..Sc...T..u.u...=.f.2.c...7._..(.1.y/U=Q....*.C$*T..T.....X....9.U.C..M...NdA..Q.........!.v@R.....U..#.X.o.x_..DA....h.k_.....~.........6k...{1w..]..:O&....Z..Y;.9.....g.q. ...O....-`....9..E....n0f....9|=...C@..."._2.K..a.h.....!.......heka.1.xIDL.[....d..wj..J...R.:Yy7(.........u..e6#.%..w..3G...[...Z. (...S.j<QQ..%........v...<f......,*gn...u..S..[+W.j.e...qPaZ..6)..U'.(=~..&........9...$.....X?..@8/2+.X...<1...i.?J...'.z.....l.....|...E..YLE.OP...k>N.3+.....3..o...22..K......Q.e...w p..=.m8.i.ABh.......~.}..vv9.>x.'..:...7..Q.1.+....r...+...5.@...$b".Ex.e2...1..j.K..Vhjb...t..j:vv..p5.F/..9..5.....2b~....C.q......9...^..!1.d.....Bko\.J8&)+.oJN..?......f._Q(S........v..n.j...4 .z..tSi...u#QM..B.s..|. ..[O...Y..GG._....F..c+ov..Z..0....6U.}I,.?p.....jTI.Qm...AV.....2...w.o.-.U..$..e`....U<^.f....D..7..P...>.X!....V.J...}h.u..IB.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):3174
                                        Entropy (8bit):7.914371951671992
                                        Encrypted:false
                                        SSDEEP:96:YaQzwrCbt+aDT0qAWp2kgD+BCHC6U6q0gPgH0DqQf:+ziMDIqAG2RDp5kYEqo
                                        MD5:F40FAB1C2BF9570884064FF8416DE6E7
                                        SHA1:67B2753D3DA21427070B1E214CA75FC75D4C4C10
                                        SHA-256:95418A77A49C4050417F75DD3FF6F5917BF5AA2DC4D3B0F62275CC6A5F5D5A9C
                                        SHA-512:F40BBF3C28FE9CEA77608D187974372FBFC0A0DC6D50EC3AF297EE7A4FB8EEF08AF073CE5FD746DDB1DF88B78D5D555218AFD520E3C63A001F1A6E7DEE1484D9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f8/86/6c/f8866c74-f672-1857-c184-be4b591a037c/AppIcon-0-0-1x_U007emarketing-0-7-0-85-220.png/146x0w.webp
                                        Preview:RIFF^...WEBPVP8X..............VP8 .....4...*....>.\.G..!..]HL....kNA.5..a.a.4g.....v.O1.o^...z..G.H...U....D.%...6k~....."...r.7.Y...........t.N_..fC......$....Iq..(g_c..)...u#.q..l.yV..,+...J...p4.....y....J........6.. ..M....r9=UQ..z..u[d....dF..&2./.+........&w.4'3..[T.u.n."..3.a@./...,......"......H1dM$$f~a..)..^....H.<.L.YFGa......A..Ra...7p.U.N.A.3.....=.#+.':..<$qW.2U...Y.Z-1...'2...<.\.p!.......Aog..P..Cd...<.`.5..g.em3.O.pX]?..C.o.:ii..).....XA..m.M`...4d.I{.s..J;s..u....2...u......-.y]...9I...."........B..-..'.8U.j^.O:.c..ns.`."$..z..Y.:..@..=k....-.O.=.B..+.J........./.f... ..z...0.}..!....-._I..K..0P.n...Q#7<.y.f.tS.....'..,../s.A....frk.q..lM)....3d.7..AZ...,$\9.R..\......n...D.f.S.3........A ...B.Ib..E%..\c.......b..x.>.a..7..6.!qE.#....ke..6.n......6..q`....y......]_~............<..YR Fjpg...a...J..@.E...|...*........ER....|...C....n30..M.....{...Q}b.....$....*V1.....d.~...g|...!.....p...9......z.:......._.5u....[m..}.:....U~(BMVh
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                        Category:downloaded
                                        Size (bytes):14496
                                        Entropy (8bit):7.979392745644631
                                        Encrypted:false
                                        SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                        MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                        SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                        SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                        SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                                        Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):9802
                                        Entropy (8bit):7.977037516330821
                                        Encrypted:false
                                        SSDEEP:192:Q1VgBheMOUFDwTP23lmOKGXn9NS/AmN1y4Jq/weAEyvXzeQ+CkjvxBc3nfGhDxcy:QPgyrODb3bKMn9NS/A21BwAgQ+C4c3fi
                                        MD5:4F532FCF84EB18031D87EE17DE49C0B4
                                        SHA1:F75A0C9B678DBD36D741CB97E1D062135CB920CB
                                        SHA-256:629679442962DC714E8DD732C30FCFCE9032D46EC9C56D21570FA965D050E27A
                                        SHA-512:1C50C065FF4EDEB1FC9FD2B15E43DABF50FE3CE2C5D6E47D569D9A4489A5DBC1B0D1DBA4462F0C374658542A5168046F8E6725CDDE729C00467E254E66E2EAAD
                                        Malicious:false
                                        Reputation:low
                                        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/f7/2a/49/f72a49ab-3481-577a-135a-20cb2b7c8283/pr_source.png/230x0w.webp
                                        Preview:RIFFB&..WEBPVP8X..............VP8 .%..0....*....>.N.I."(...;......-.%k.....^..~`.ar.~~......./..|....o..`?..=...x..^.?e.f...................g.......O.?.}0=@?..2.3.?.^#.D..}.c........m@.q...c...'.._.z......o...|b...[._.../........n.#....B__{...zu{....]..l..wlS......2\.....Q;..|.-...f..f..h...y.OR..."...J...n....=.....Q......}..._.'bw..).;.Qb-E..o.;.J...h=.A.2..l.....~.=}.8..w...V.qob...8.*...7:.9...oGZ..F..[..~l.:......O./..W.=uLp.4.....t....9ehJ....y8.I...^..8.<.y...C.G=}P....tet]~B.E..U.N.).{.j........$..{.q.4.N...............3.^8&..g....p.C[q..J....#.2FLAXZ.XI...D&2F...'.4,...0...,..z...$...ho.i.....2....|.h...7.i..RP....@.'qS...t...^....;..a..*..9.e.O<.7..!.`e.......~M5UP.}..m..vO?...0....VL?...-.(.........x...0.....j.}..m......&\....3F}c/[..h.{'...M.{.....{.].].3.#.D.Hya<R.~L....S\....7>......{A?..#.....KJ...._SR-...`.!CGk.K.k.4,.....>...:KwZ...DT.'7.b&.os,......k......_..H'...Vc.W.?F...^W..D...J[d.".l..$b..i.!...O.z..$...........D..e..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                        Category:downloaded
                                        Size (bytes):11056
                                        Entropy (8bit):7.980947767022165
                                        Encrypted:false
                                        SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                        MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                        SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                        SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                        SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2
                                        Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3175)
                                        Category:downloaded
                                        Size (bytes):45694
                                        Entropy (8bit):5.118242929635633
                                        Encrypted:false
                                        SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                        MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                        SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                        SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                        SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.990.023f8bfb4104e9778375.js
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                                        Category:downloaded
                                        Size (bytes):232636
                                        Entropy (8bit):7.3849551183656885
                                        Encrypted:false
                                        SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                                        MD5:1EC933DA176F1EB243A74D55F19D5C3F
                                        SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                                        SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                                        SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010
                                        Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.978300548139475
                                        Encrypted:false
                                        SSDEEP:24576:eY0yN2pTO49m+ws5/mbotjODvVWhTOV69Yk7:eekpi+wCYvVWh6V69Yy
                                        MD5:54407B502BF400883E0DED8512FC9D9D
                                        SHA1:C245C74EF5129B67C16CD267852DE730BC2B4C38
                                        SHA-256:8F5D9CC365DB4B605EDDF6F368763EE39BBE92D5FE0D99D728B885A058923BF1
                                        SHA-512:45BE9ABCBB149803913E88FE0EAD45DC81AA8A6FD7108823B1634515DDA0437DE740B68DB4D785172058CA74A00541114ABFAD2CE80832990579348CBF8B8328
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81812a8c76f9:0
                                        Preview:....ftypmp42....mp42mp41...7moov...lmvhd......l...l..._...0.................................................@...................................trak...\tkhd......l...l...........0.................................................@..............$edts....elst..........0.............mdia... mdhd......l...l....`..u........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......&stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts...........l........stsc...............l........stsz...........l.......................S...(...f...B.......{......./.................."....c.......h..'........c...z..0+...........f..-U..............(l...........>..:T...g...l...r..3_...........:..%...............#...............6....u...#...}..0..............N........w......D...,...#...,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:downloaded
                                        Size (bytes):46714
                                        Entropy (8bit):7.927830985516181
                                        Encrypted:false
                                        SSDEEP:768:643Hy9QzOYn3005UNsNYSR8haj48xuaGCUdEH+qzn9S+KCKYsND:60Hy9RYE05UNSNqhO4iua6Weq79SBCY
                                        MD5:E0D5C865828FFC4FBBBDEDDF354314E9
                                        SHA1:305D6CAB5821C25A9318E5353A367231CB777904
                                        SHA-256:DFC134DE384F021487F629AF544DFA5745B4B72ED361DA49D28B0A4D0FAA67CE
                                        SHA-512:FA2FA4EEFB3FFFD1D02C0B125537C45150F0795BDA1EA289295CA6F68C0945EC4DCF35B8D122895FD495D19D1FAB6E0C69DC13DC32573E0FA9B0EAF3837EEAF9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00d
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................e......H...1...&&......................................(@.g..%. ...@.......(D.H...... ...............(............R.((2..@...&..`..... ...P.@...@..................P...P.........PP... ....@......@..!(..H..J"@... ...............(....J......@.....@.. ....L"P$@...&v\.Z].z.t:.p....Q.+..o.".B/.".B/.".B/.".B/.".B/.(.P....P....P....P....P....P....P....P......OA..la.7....J..h.k.4...A@.. .(..........@."@..@.(...L..x.V.J.w...7.....i._E.|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}3....<..W.zw.=..Ga.-''.R....k.@..P.((..........0.D.....!q....TD..c..~...!.@..........R.. .R.. .R.. .R.. .R..'Id............y..P. .....V._Y.....M@......((.. l.......(.....Wm...f.}u...6a.D$BD$BD$BD$BD$BD$EW_...p........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):1386
                                        Entropy (8bit):4.8492224043496055
                                        Encrypted:false
                                        SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                        MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                        SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                        SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                        SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                        Malicious:false
                                        Reputation:low
                                        URL:https://xp.apple.com/config/1/report/xp_amp_web_exp
                                        Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                        Category:dropped
                                        Size (bytes):14496
                                        Entropy (8bit):7.979392745644631
                                        Encrypted:false
                                        SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                        MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                        SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                        SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                        SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):999
                                        Entropy (8bit):4.203023852517381
                                        Encrypted:false
                                        SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                        MD5:4ADC034F937B41471DAAEA71E64A727D
                                        SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                        SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                        SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                        Malicious:false
                                        Reputation:low
                                        Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 540x944, components 3
                                        Category:dropped
                                        Size (bytes):60385
                                        Entropy (8bit):7.607287574553907
                                        Encrypted:false
                                        SSDEEP:1536:5MN0qb2k23EvPH4NIk5IZncmhXIjcexk1IQRnUI7Y+:Nbk23E3oI9hcSeCFRUI7Y+
                                        MD5:30E403D2D782929124D7E9A90380E24F
                                        SHA1:51AADD9D0E404EE1A70A07F49D1A583EB9380478
                                        SHA-256:2E767177658856DFB88760BDD415ADC505185019CEC7678B88CF00A18571E16A
                                        SHA-512:F366E71E86112C0D916C85D87AEF74359F8978A435EB6E923CF6A4F389DCB59D2C4BB16949DEB446852B513C1A1D5F390FE5970BA6CD7D3720062FC52B0DB9D3
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[jH]...|......|..\....".No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_N8.mu...~e.G.q....\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2979), with no line terminators
                                        Category:dropped
                                        Size (bytes):2979
                                        Entropy (8bit):5.648534994584625
                                        Encrypted:false
                                        SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                        MD5:2B89D34702716A8AD2CC3977718F53A3
                                        SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                        SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                        SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                        Malicious:false
                                        Reputation:low
                                        Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):17975
                                        Entropy (8bit):7.968991791805153
                                        Encrypted:false
                                        SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                        MD5:1D581B72D19BC828654229A0773A5300
                                        SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                        SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                        SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                                        Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 92 x 92, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):1583
                                        Entropy (8bit):7.795445722993461
                                        Encrypted:false
                                        SSDEEP:24:+kTgV0lmQzusZvw6Xjb6LIfS63KNQZ5Wt0gRdYfw4uY0atrtB479djaKzbFetUgo:+Aga/znTeLIYYs0qN4uY0aaHzuUF
                                        MD5:DAEC7EF3FB160308D05DDD69A2B1DECE
                                        SHA1:EEACC969CD7CD563B194EFC3008008BA6904ABDD
                                        SHA-256:931BB77B0668427230D029C8ABE78E671B846399720E2351A3D5B4AA78487443
                                        SHA-512:34AAB376ABFC9CE5117416653466925E04B04771A7D2D6B75475EDC4A0967CAF4CEB822DB989C9C6AEEB10FFB89E18F6718B2C309EC14C64DF04735261280A69
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/images/supports/supports-Wallet@2x-daec7ef3fb160308d05ddd69a2b1dece.png
                                        Preview:.PNG........IHDR...\...\........X....IDATx...c.......qm.ym.m.m...&SO............;..N...=.,....g}*....9.1...^18.38....18.s....n.[......Ik.V.zR..='.1..b..............gT...6..".....n].@&..Z...n..0...+.......s..O..6J..{,T{S......n{-.N3....1U.l.Kv....w...R..iTa...U.FI....d..............+.......D..fP.cd.pXK.....e...S.....IyP....q.F...}.[\.a-.O...o....r.UITze".Z.@%..S.eq..`.+....M......./7p..v,.4..,..B."...pD..q9$|`.3.....d.p....*.8...[NA.....P...~..............?}."......n....o.t.A..j.*}p.5...4K]......}.../.. ..K...^.....x......._._.J....i7...`.;..R..........K..U.;.%......`.3...........Yw~H...R...,..5...#X....a.K}pl..[j.U.!.2.........w|h.6..R.|.on.3.9.y..{...&.....5.(..q.K...-.........R..2T7....*...%8..m`.3......x..rT/.4..(N.}.P..BT.`..t ..8...f..!,u.1J5..R.M.)xJC.8.=e..B..`.+..........Vf.g.!,..{n.E..;3.3........V.....j.wp.xj..X..8..(}x+......vF/.B.....k....5I.,q...(JM....p..5....n.iGw.....:PF....&!..x..Q.v.]/,a.[....H.........}...wifJW.6Gt.[....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                        Category:downloaded
                                        Size (bytes):1160544
                                        Entropy (8bit):5.44525335877561
                                        Encrypted:false
                                        SSDEEP:12288:7IcMsN8pGT4l9C8OGMVi7Bv01hCAURju5p9NI:pUlT3v01Qg96
                                        MD5:56D26A46D0406F26005B8F47282EE333
                                        SHA1:69438EBE096B22A729813A305B578D0A58507384
                                        SHA-256:B5D9652D1696ADD89336DCCC3A72768A9E09D64D1186A82F2F8C38AFE117E4EF
                                        SHA-512:9BFA2CF2EDA8AE9BF95EDB16CB8E076CC18693AC25727871B3ECF1C6B22268C6745BB49A49BA66236CB9224BF6CC3DABE38229A703602A3CA62DEFE1552737F3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/web-experience-app-ef5f5b62ff48eb6b3d594ccbde0b4496.modern.js
                                        Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):2472
                                        Entropy (8bit):7.888757263931322
                                        Encrypted:false
                                        SSDEEP:48:JtKbq8P218SvSLmMp9XwJ4fPNgRaojgJYLM5/Eaf8EmTIJkAr4+:Jtmq8P2S5Xi4nYNUJYS8E20Dr7
                                        MD5:68FB4D2EF8848FF89EB2CFBFBDC05018
                                        SHA1:79D30EE75D5409F06357B3ED582052E5C4E21D70
                                        SHA-256:A9A5CA4C4A6F76DACF105DC090D8FB63808815744311119C6DEE34D2D47DD34A
                                        SHA-512:32E7A4D5B609982F41086BC6CB16864403339B56811370EDECEFAACF0C5863BCC5DD194E5C5A8459AAF5FDF4660BC883A5D1BD6A9AC7E5476F05F0BF2903E76C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple122/v4/d8/86/e6/d886e603-1e36-b063-25c6-c8332bdda710/AppIcon-0-0-1x_U007emarketing-0-0-0-6-0-0-sRGB-0-0-0-GLES2_U002c0-512MB-85-220-0-0.png/146x0w.webp
                                        Preview:RIFF....WEBPVP8X..............VP8 .....5...*....>.J.I$"!...TD...o..|7..r.......2.]L|.z.=.zY'..5...LL.3........3....d.,...~AU....). ..(ld..f,..y<.....6.S".-.nXD....!..l,.?wkA.. y$...w.s.)....."{...;..^..L.&..T?.6..x.6M.C..p.W...|.Y...3..&#...~yF(.....q..^*.H.../.iC...W...#G5.o+&*<.f.^D.4q.......H.....T.+.'./g$?.....J.<..s....JH.hg\V.+....0.O.../..f...%5-..=3.......i....m./.4yF.v..n.b"5Q........N.N...f..5x\.-!...bH..%b..g.....t....E.......!.q...u....jb.......W.j4...G...w.o.\...J.g.6q.5...K..5....:g"-.Z.~...f4._..\YxS..........)g...S5.#?.......'n.H.......V.D.VB .Lc..F.x.Cl.tJd..C...|...A.M?I|z.CPY4.:t.....G>.}..4.r~.9..;$L...Y.U1F..Bc.5*.V..Q..+...s..}3m.......#O........@.4.GK..]..,.v...I'...?.6..>wN..x.y.\|. ...'f....t........M.2h0....cU5..D..!...".]j.Tq..L.Z.Pm....B...h../.P..............K9..i..`:~.....>.>.1..i ........J%...ny?SI.Fy3..*..X..`....m..o...q..H]...J.bd.....h....*l.W...x..)..i.J..{..:..x.L....=N]C&...f....JZ@..IS..<.L<.g......R,.._o.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.995773707902515
                                        Encrypted:true
                                        SSDEEP:24576:ENs8K3B8bMG+rc21SbPaKXMaFQiG6yjSo03s9dbWPxDF0HmDgyj/jHhKO/:E5embMG+rc21ePlHOzRrbWJCHmt/jHhL
                                        MD5:6D02FDC9BBDBEED0A8E762C995A89DE3
                                        SHA1:00D7317FEFC557BFDE1A618E31680F9C37062745
                                        SHA-256:DB435C45A0A72224F3B7A1A2CE8ADDA3BA596820FBC6190A77D120F9B01E466B
                                        SHA-512:B617D3533933CE7D93A6C129B6886A161C67CED29A64A2C135861569B591F4C9481494DCD929B09D05B991AED385B0D3D423AA41E424DE2C5725658262B5E5E2
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921:2f81812aba9886:3
                                        Preview:V#.(S.|..n....~.l..?L.u}&.h.?I..m..x.c...(....>.X.@D.........3..2.{.%.9.yb.[N...%...66)...<.J...6...5.g-t......xz...1../l..?q.......]..w..*.J.R....D"}?K..x.I........^.....<.y..\R....).!........GXQ.zj3hR+...7...f..0...........$Fi....4y.e.F..^X.K.D..c._.......*^..H.z...W.H.....F,....E....b.P.2.(@.......?.N..C..5;|..8&:..f.L5.l.G.............h.F.ZW....?.......t.8..BUzW........B.....|......@P~..,]....L.>.6a..^K..\..S.B*.Eq...C...3e.ox..N..a.D/.j.Rn...4.....d..._.`=......U ...k.n.x-.|;....Z6..,...D.NLA........;M..i..E..~..w.5......6.<....Y.r. 6..S&b.Q..J.W.>5+..x.f3.].$]..h...b...O.x~R..G.?........n..X...vr..TY.M.....W...op..O.}1..~.................y.C.f?.\..~.F......Cw..BV....._.\.2..... N........7....dP.p&%...G.GX...J. .Lu.L...\)v..(....DB...`..^..^).1I3."..Wm..bg..m.KNu.<...F..~|.}..gE{.L.]...#>......c8.....3{m.C.|.F.....(...@.o..Q[..#...%.\4...YO.f....vY.)g.._...g.Q.K+..-h..:.?{........c...k'....=}.0:.l...fR..._..`P^.j..l.c.P?.D....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2634)
                                        Category:dropped
                                        Size (bytes):9946
                                        Entropy (8bit):5.303383252274076
                                        Encrypted:false
                                        SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                        MD5:9BB28E4E947B15C91F9178EFF5B23264
                                        SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                        SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                        SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):588
                                        Entropy (8bit):4.891214981444774
                                        Encrypted:false
                                        SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                        MD5:EC0707C56BC834ADF5DD504C555D4982
                                        SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                        SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                        SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/images/five-star-rating-gray-ec0707c56bc834adf5dd504c555d4982.svg
                                        Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):40435
                                        Entropy (8bit):4.7987856402935405
                                        Encrypted:false
                                        SSDEEP:768:a5p4kU2EQo46uWNYFJ1mv+ZNrMUVfd7k3pY7jVSHUo6eI:a5pQ+LPhL
                                        MD5:7F4A2975FF7775CFA121B48EDADFADA2
                                        SHA1:3E4CFA7E7D928A110ADAE8219D954677AB0CC0B3
                                        SHA-256:D0B6994EEB89A43C97309AC09CAE7D10DFC2D003BD2357E6A23F3C2EDF3AE110
                                        SHA-512:401F862C656A0F31C3A55FF27CD0E5C75F66563EE5C8CF8BC80C70DF3EFCFB0737B9B1B9BC62CE2DDE159B7687552DAA6A553460A4F61A125D314B6FF8735F20
                                        Malicious:false
                                        Reputation:low
                                        Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"e6569ea0","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"db0704e3"},{"analyticsAttributes":[{"name":"data-analytics-title"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):1272
                                        Entropy (8bit):6.759893244400297
                                        Encrypted:false
                                        SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                        MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                        SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                        SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                        SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/twitter.png
                                        Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1620, components 3
                                        Category:dropped
                                        Size (bytes):158225
                                        Entropy (8bit):7.973999932099929
                                        Encrypted:false
                                        SSDEEP:3072:ajQyR3MK1VKMd+Tc7ja82ATyQkm03566QdVBmOWWVMgt9nHf8cXwFW:ajQyR8pMd6ATyj/QdWgt9kcgFW
                                        MD5:09CE09628457EA2EFBEBE07AF1F91366
                                        SHA1:42B9D254D8298CCC7DDE81B359B313A95CC719BF
                                        SHA-256:AE9B8B0AF6D1347EEB9F3FAC97593F3ED085130C36194816FA78CD46B8495302
                                        SHA-512:0802D113D342BFD9BB64C4ABA21DD6D3F98B36458F4A9090526C88783C61624F1A630A80B18BBFFD5F41C264DCF8242973B715A59BB3B0CE7F11B99EF2D01765
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......T.8.."..........6......................................................................G.&.1..J&q....."!(...H.!1..H....@..........L ....ID.%.!0I.PI..$@A.D.........A .....|.o...D.& ..%......0....L"D...L"D.........@......L@..$.%.......H...H........ $........{|...J&.(....\B!(...LH....H. Ba. ......... ......8..$.....D"D.L"D.B`L"D........`@...|.o. ..D.%. $.J"Q.....Bb.%.....%...."D............I0@J.&. ...J.H.L......L..H.........8......8@@@....L@@I"DH....L|.....0..V....c.Z.j...o|S.s5...h\.M..M..Sb.Sb.SH.T.T..U4.U4.U4..M..M..M..M".SB.SB.SH.T.T.T.T..U4.U4..M..M.....jS....Q...3T.K...m....|z...B$@@@@...@N!..|.o.......&%,...$H..|K...V..__.5....5....f&|:...9..y...<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../N..iz+.Q.7I.Gs.M.q......`..}..o.sa...c.\..........$...>.}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):733
                                        Entropy (8bit):4.7574006224426535
                                        Encrypted:false
                                        SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                        MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                        SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                        SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                        SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://xp.apple.com/config/1/report/xp_amp_appstore_perf
                                        Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                        Category:downloaded
                                        Size (bytes):17388
                                        Entropy (8bit):7.987580630113294
                                        Encrypted:false
                                        SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                        MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                        SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                        SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                        SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                                        Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:dropped
                                        Size (bytes):2472
                                        Entropy (8bit):7.888757263931322
                                        Encrypted:false
                                        SSDEEP:48:JtKbq8P218SvSLmMp9XwJ4fPNgRaojgJYLM5/Eaf8EmTIJkAr4+:Jtmq8P2S5Xi4nYNUJYS8E20Dr7
                                        MD5:68FB4D2EF8848FF89EB2CFBFBDC05018
                                        SHA1:79D30EE75D5409F06357B3ED582052E5C4E21D70
                                        SHA-256:A9A5CA4C4A6F76DACF105DC090D8FB63808815744311119C6DEE34D2D47DD34A
                                        SHA-512:32E7A4D5B609982F41086BC6CB16864403339B56811370EDECEFAACF0C5863BCC5DD194E5C5A8459AAF5FDF4660BC883A5D1BD6A9AC7E5476F05F0BF2903E76C
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF....WEBPVP8X..............VP8 .....5...*....>.J.I$"!...TD...o..|7..r.......2.]L|.z.=.zY'..5...LL.3........3....d.,...~AU....). ..(ld..f,..y<.....6.S".-.nXD....!..l,.?wkA.. y$...w.s.)....."{...;..^..L.&..T?.6..x.6M.C..p.W...|.Y...3..&#...~yF(.....q..^*.H.../.iC...W...#G5.o+&*<.f.^D.4q.......H.....T.+.'./g$?.....J.<..s....JH.hg\V.+....0.O.../..f...%5-..=3.......i....m./.4yF.v..n.b"5Q........N.N...f..5x\.-!...bH..%b..g.....t....E.......!.q...u....jb.......W.j4...G...w.o.\...J.g.6q.5...K..5....:g"-.Z.~...f4._..\YxS..........)g...S5.#?.......'n.H.......V.D.VB .Lc..F.x.Cl.tJd..C...|...A.M?I|z.CPY4.:t.....G>.}..4.r~.9..;$L...Y.U1F..Bc.5*.V..Q..+...s..}3m.......#O........@.4.GK..]..,.v...I'...?.6..>wN..x.y.\|. ...'f....t........M.2h0....cU5..D..!...".]j.Tq..L.Z.Pm....B...h../.P..............K9..i..`:~.....>.>.1..i ........J%...ny?SI.Fy3..*..X..`....m..o...q..H]...J.bd.....h....*l.W...x..)..i.J..{..:..x.L....=N]C&...f....JZ@..IS..<.L<.g......R,.._o.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                        Category:dropped
                                        Size (bytes):1160544
                                        Entropy (8bit):5.44525335877561
                                        Encrypted:false
                                        SSDEEP:12288:7IcMsN8pGT4l9C8OGMVi7Bv01hCAURju5p9NI:pUlT3v01Qg96
                                        MD5:56D26A46D0406F26005B8F47282EE333
                                        SHA1:69438EBE096B22A729813A305B578D0A58507384
                                        SHA-256:B5D9652D1696ADD89336DCCC3A72768A9E09D64D1186A82F2F8C38AFE117E4EF
                                        SHA-512:9BFA2CF2EDA8AE9BF95EDB16CB8E076CC18693AC25727871B3ECF1C6B22268C6745BB49A49BA66236CB9224BF6CC3DABE38229A703602A3CA62DEFE1552737F3
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:dropped
                                        Size (bytes):33575
                                        Entropy (8bit):7.860852269362368
                                        Encrypted:false
                                        SSDEEP:768:31jPee2VyjBvqwCgqiYhEsX7jDi03KfydaKDsbMYrgzTZS3Qh8VMI:3R91v9ohZHDP3KfygKDsbMYrgzTZWt6I
                                        MD5:98D9F3A61C6C3CE67456EBE790CE0DA8
                                        SHA1:3ED1D2CA205DE9974E63879037CE81FFA30D46EE
                                        SHA-256:DC9778D54731B15A2099F0C91226C87239BE4387407CF16867A984331D16579B
                                        SHA-512:0CFC1AD4F915ABF69074893FD44A019D02FFEB23E7686F046B1EE35D1F2AABB906C0681C6BB89993B3FE14B154C469FF0AA5423C12DABA137BD23DC548699EFA
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................=.|.,.....@.,....@.,...........(,.,...............3...c8.............,..L..F2g..o=..ls.y..8....@@.,...........@.,....,....@.L.............F20.@F3........@..@.......c8e..3..g..i.....y..b.\..!`.a.X.....`X.........0PX. P&..........X. ...#...X..g.. .1.`.`..`\.1.2...s.~{...8..O....`X...g...`X.....c.S.&..@.f.V............`..........&....0g.......X.... ....8..i.9...<_.........8......@.,....61m.L..Z}q..Sbf....L.T.S*.L.qN....T.S..0.S..0.S*.NK.8.S..8.S..T..P-...P-...T.u8..@.T.uFR.jm...K..{R..-.ett..........q`2..\...i.y..{.....@.,.......P.,.,s.[... y.XE...}...C.F.D...4..0CL...4..0CL...4..0CL...4..0CL...4..0CL...4..0CL...4..3.D.$..#n..c&.~.A7...K.Y^.........p.r..p3r.39l1...~.(.,.....p.8,....~kx..g>^?0..j..$.N.Kv..........................yh...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):366
                                        Entropy (8bit):4.978776395938356
                                        Encrypted:false
                                        SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                        MD5:BC4F4BFDD931E007AB096DD1C209C689
                                        SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                        SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                        SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/images/stars-lg-bc4f4bfdd931e007ab096dd1c209c689.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.9837919904617625
                                        Encrypted:false
                                        SSDEEP:24576:8HUVcjaVdktBKJgLPPAOG2WsWyIGKvRZSeb/pTO09:+UVhVdgBkgEOG2DZIGKpgebt9
                                        MD5:28774323CE2078E2ADF80E5DB775D4A6
                                        SHA1:D31458B724DB3F8B1546652298563C8D99D511B5
                                        SHA-256:36A17267C6DF8913525301B1B25F7D81D4280954A413C38C9A4DAE675078D2D4
                                        SHA-512:33FE2CB4A7CC21FB12D5D613329E2E49079340DD69ECB347D0AA9D506782DC1C9D3DF5DF673069F78EF6BE2CAB6072339D4E7F64648C294B01A633ABEA5FE564
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81812a6e834d:0
                                        Preview:....ftypmp42....mp42mp41..#Imoov...lmvhd.............._....................................................@.................................".trak...\tkhd.......................................................................@..............$edts....elst.....................".mdia... mdhd...............`..Fp.......@hdlr........vide.............Mainconcept Video Media Handler..!.minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ......!8stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts...........f........stsc...............f........stsz...........f......"............@.. 7...o...g......"^......./.......)......./...............X...!...........u...~.......>..............."...2...b..,>...p..........21.......}...^..%...............'l...#.......L..9...............,....o...[...M..L....A......O.......NN..X...T....Y..J...*...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):157537
                                        Entropy (8bit):5.450896766346486
                                        Encrypted:false
                                        SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                        MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                        SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                        SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                        SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                        Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.987298168117201
                                        Encrypted:false
                                        SSDEEP:24576:j7RKJ/St6TgavSo0gee/AmuK9QS96oeKd9bH6JLfr6HyGuAb:ji/W6T/AmA3K9QS6RKd9bgaHyfK
                                        MD5:56202C8AF02E957C675AF8B330501249
                                        SHA1:E7B792C82721689071A75D3D386578C602E89A98
                                        SHA-256:4FB6D74BCED195F69472B6246C3827807B210FAF9DBE1D850B2BAE751D4489A4
                                        SHA-512:D406D00830B7E2B0519FCA8118CB10A633FEAD9CA4E4E6B68AFF606EFE61F6FDECDCB3E2AAD97B58E8396085EFC4A5DEE27465321B9D57F1BE781CAA4D4D8EC5
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81812ade7ff0:0
                                        Preview:....ftypmp42....mp42mp41....moov...lmvhd.......$...$.._.....................................................@...................................trak...\tkhd.......$...$............................................................@..............$edts....elst........................mdia... mdhd.......$...$...`..'........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts...........X........stsc...............X.......tstsz...........X...g.....*...,...y)......Vj......L...<;...^..={..&h..x...)...->..(...t...............I........b......D........S......UW...........L..=....~...~...S..7T...S..........2<...'.......S..- ...........?..'s...P.......Q.......;.......<..1]...i..........VO......R....o......V.......h
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:dropped
                                        Size (bytes):9802
                                        Entropy (8bit):7.977037516330821
                                        Encrypted:false
                                        SSDEEP:192:Q1VgBheMOUFDwTP23lmOKGXn9NS/AmN1y4Jq/weAEyvXzeQ+CkjvxBc3nfGhDxcy:QPgyrODb3bKMn9NS/A21BwAgQ+C4c3fi
                                        MD5:4F532FCF84EB18031D87EE17DE49C0B4
                                        SHA1:F75A0C9B678DBD36D741CB97E1D062135CB920CB
                                        SHA-256:629679442962DC714E8DD732C30FCFCE9032D46EC9C56D21570FA965D050E27A
                                        SHA-512:1C50C065FF4EDEB1FC9FD2B15E43DABF50FE3CE2C5D6E47D569D9A4489A5DBC1B0D1DBA4462F0C374658542A5168046F8E6725CDDE729C00467E254E66E2EAAD
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFFB&..WEBPVP8X..............VP8 .%..0....*....>.N.I."(...;......-.%k.....^..~`.ar.~~......./..|....o..`?..=...x..^.?e.f...................g.......O.?.}0=@?..2.3.?.^#.D..}.c........m@.q...c...'.._.z......o...|b...[._.../........n.#....B__{...zu{....]..l..wlS......2\.....Q;..|.-...f..f..h...y.OR..."...J...n....=.....Q......}..._.'bw..).;.Qb-E..o.;.J...h=.A.2..l.....~.=}.8..w...V.qob...8.*...7:.9...oGZ..F..[..~l.:......O./..W.=uLp.4.....t....9ehJ....y8.I...^..8.<.y...C.G=}P....tet]~B.E..U.N.).{.j........$..{.q.4.N...............3.^8&..g....p.C[q..J....#.2FLAXZ.XI...D&2F...'.4,...0...,..z...$...ho.i.....2....|.h...7.i..RP....@.'qS...t...^....;..a..*..9.e.O<.7..!.`e.......~M5UP.}..m..vO?...0....VL?...-.(.........x...0.....j.}..m......&\....3F}c/[..h.{'...M.{.....{.].].3.#.D.Hya<R.~L....S\....7>......{A?..#.....KJ...._SR-...`.!CGk.K.k.4,.....>...:KwZ...DT.'7.b&.os,......k......_..H'...Vc.W.?F...^W..D...J[d.".l..$b..i.!...O.z..$...........D..e..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.99975116215011
                                        Encrypted:true
                                        SSDEEP:24576:hEj+dP3emczzTUgSQweWtJD45aT9YBtb9ryfQeQjbEOImc8lV1TIS0S/QjIRx:hrdP3e3zTUgSQ6tJc+9EtBy4eobyeV11
                                        MD5:08A3CA9A052A56388A167FCEDBDA2318
                                        SHA1:3E82AF9DB3863045D3F6DE78C1EFD04D72F83D7B
                                        SHA-256:B15D85B9E482633F348929FDD20ED3131304C5E85F930753FFBBC6EA126DB55D
                                        SHA-512:FA1BE3E28C41A2C4417BC990271FCABDE9D831C14C5F16E24FD7C89BF4CE57352C68415CEBCAEBA0D53812327BBC97FB8219A372797320B1A318ED4BD2B53FAC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81812a8c813e:5
                                        Preview:..l..[.j!.m..H=.....6..d....j..b..gY.Rjjn9....*..K.......S..dR.!....{.v\.{7..>..6Z.~,.Pd...*.+..B4...A......7>1...*&...I..H......1.t....5..Q...c..^......]52X9..q............%ZO.L..*.y)...bq,.:o...+`..g.;{..a.5.....{E5W!......T.d....a..E..&_...p....n.r.N2;....#....n..X9.2..1....$..p.v..DX.._R..jE|.i....X3............9f.F.."..VC......Y..o>.,.h..8..;...|?....K.&K..n{.}*....Dr.T.4.Q...#+].:#....p.j>..KE....'`.4(..0EP.8........,....Me..u....`..4...._........."..A.m...Y....E!?cfi3v./F:P+.D{.x...../6.l>.r...)^..=.0...7..K`er../..{C........~m..hA...3.8._V...O......kO.....|06.n.Y7e..4Ar.l$.B..Q..p$[.S.>o..cKJZ...h........-4-o.].|=q..k.+...x...'......Tr.2f...X..}t..6.M..$..;....&.d.'].............V.....,.(;..s....<~.T.u..C:_h....SH..w+rm.t.u.B]..=.r..O-}.Us...g.'.}...........:.vg.3.a+,Cz{a.l.w.w%h...\.i.:..Z.3..l.A-.B.....F5.r%......P..R..E..j....E<p.."...1"R.......g..G.0.J...u..CM2.Q.c.&..|.X.M......4..=..##_]..x........Ff....!..`.c.t..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:dropped
                                        Size (bytes):15086
                                        Entropy (8bit):4.980767694952946
                                        Encrypted:false
                                        SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                        MD5:5791D664309E275F4569D2F993C44782
                                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                        Malicious:false
                                        Reputation:low
                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:dropped
                                        Size (bytes):2736
                                        Entropy (8bit):7.888500649329739
                                        Encrypted:false
                                        SSDEEP:48:BK1HWnHDzfSaW74XQ5rNEl7f7XFAURjnLavPno/oBVH692l:BKGHDzS50XQVKl7j1bLano/orMC
                                        MD5:403BB6F8018B02D520B8BEBC6A753850
                                        SHA1:AA134B95E42DA31D153754647A633DAD59E03288
                                        SHA-256:6B321B8D97F423FBB3F6B7C4A4895447B8586B91AF9C4BA76B9266F778656922
                                        SHA-512:AD8DE71528BE1B109BDECC06AF1E26A38E10B57C7F2F0AC223B02E382C00E34EA724088A504FC93CD1A32F09D82F8FB9903EFA09CA27CED3B84E04E206500FD1
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF....WEBPVP8X..............VP8 &...P/...*....>.T.H."...=.D....i..?...~........T.9m.B..[>.?WzSy......Y...+.WQw..K7....g[C..{...^W(......C......6.....t.N.;m.H.YzC-C.......vF?......d1..}.....V.6.%D..F.=D...=.H..=....>.w~p............o.EG..K.....3...|...-...C. ...%E.u3...iX.N-..^0....<<.Nn..;..3....X....5......jV......jp..r.^........|w.k.an.sk5%...b..~.].{....<'.U....x.G...W...r.C?0...........q.&.c....9.t.l.hdR......q.K.P......)c...9Js%.2..Z....Vl.X.$Yrbo..k<&..OV..p.*'3K..%..\A..p}. ....1.xL.6...c..L..C.`.s..+.T.VW.....w..x..@..*..?{|.\-2...]...B......ad..]........tZ....M`....D9T\kd.j.".w...?G...~..Z./......k.V,.`..}9.s.N...Q..ok......~....J.t........5...!U....F...]J_.}..@..s.X....ZF.:...K..#.x......s.l.7.8^...7......,/.7XQ...W>.Oq....L.7...x.}..+,..|)...9..g,{.TV.Y.1)y.b:.M...~.....4../..p.....S.......A`..mJo...@......k...../..L.Bu.k.=)..2.....Q.f..l....."1.f.....!..O...@h(..U..xb.*X..$W.....Q!.d..%Cr..,.L>..*.......~.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                        Category:downloaded
                                        Size (bytes):390408
                                        Entropy (8bit):5.640205401698211
                                        Encrypted:false
                                        SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                        MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                        SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                        SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                        SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/js/rlottie-wasm.wasm
                                        Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (3560)
                                        Category:downloaded
                                        Size (bytes):9070
                                        Entropy (8bit):5.325218736223767
                                        Encrypted:false
                                        SSDEEP:96:KtzYSiGLh9w0SdLwuc8Qxu6Rnigni6UjoIItV0OKP7B6eG99vmcSqj7B:KlicFSqugxu6Rnigni6U3qV0OKPG99dB
                                        MD5:ADB546DC1C9332945A3E244F92E28BB8
                                        SHA1:EA0019C2B04E9435D6F093412F61013BAE63F74F
                                        SHA-256:29670A07BEF7D987C431995B134A2DA47E2E624C229B6410A0D3960D45729CF5
                                        SHA-512:1C4D3F3411D52070CD6DEE1A6546D426DB3FE9E5A7CDC5D3047D47BA200376DC381E87F27F1CFC8318871E5F22313C42C215F1EB5B6EDA68E6B6DC0E2028BCEB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/
                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=no">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="stylesheet" href="ast/css/main.css">. <title>Group-Vcs-18plus</title>. <meta property="og:image:type" content="t.jpg"> . <meta property="og:image" content="https://i.postimg.cc/7Ypxr65q/t.jpg">. <meta property="og:title" content="Group-Vcs-18plus">. <meta property="og:url" content="">. <meta property="og:description" content="">. <script src="https://code.jquery.com/jquery-3.5.1.min.js"></script>..<meta name="twitter:card" content="summary">.<meta name="twitter:site" content="@Telegram">.<meta name="twitter:description" content="">.<meta name="twitter:app:name:iphone" content="Telegram Messenger">.<meta name="twitter:app:id:iphone" content="686449807">.<meta name="twitter:app:url:iphone" content="tg:join?
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.9988341705515715
                                        Encrypted:true
                                        SSDEEP:24576:8r4N8TYsAWgYMYW6pelQ9RshjWXKDKfpONZKUFUqm3s0qer:fN8TPMMpeMMjBD+pOfKUFUqgs0R
                                        MD5:A62858AD71C724E8C552662BF94F8AF9
                                        SHA1:AB7AAEBB7F7920BE10E8537EA00E7D49E18421AE
                                        SHA-256:AD231C66433152E8ED7040FC1FA12A13EFFD1CD67B2DE0EFCA6278B1AB3E7953
                                        SHA-512:CFCD862786DE70F675EF5C72AAE20ADD4A6E0F5E58B98C47C2ED5CE738ED387B00E8CBFD5F83629A9CFC2397165DB6944A0A931D518446515F72C9DFBF5B6090
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81812a6e834d:2
                                        Preview:ff.m..X..E.?/y...}....Mi.."....J......%P+....-5......#x.6\.8d...H...4...l.R...I.<... J...G@g.y........;.eAZ..8...b..X.....w....#G......5..@..\.Ija#.Y1l.;hp...q..T)g94LN..(.6g..]..;.=.{$..Dx..}..Dj...m..R...6$...M+T.....j....n...R.f...B#.....1...+.].Ql+Vfq|.4.xAIf.*.Y.t.. ...2Y..*0......NQ+....R.. ....4....p.dz.W.^.4J>U..Y*.1.?...y..zb..=....Z..a...[...xOG...y.l..4+Jfy.+.'....$..y.._....7S. ..eR....o..Ro...j....I.d..Q..$s=K.[.E..f.jyV...........`.E.......&.w....N.sU...}e{.....`F.6..f`.O,Zf.w:Op...S.|A...G!..1...G.....^.%....nu.5...K.:z.h.........e..[0!..A.......7.S^a.....K@...{..1......ZBI!=....0.?.U.\O.}..ogb.@8j:.".x.j..........wE..O]M.n"...x.M..b&(.}...{.*.=.<U..?o...l.vY`{.....;...2.s}(......d*.d.I&DO]...Z.@&!.^.T...<......$i..m.*.F.}..'.Cy.......`...&pd..?K.M..@m.]X.J.%+....[A'..S.Wvr.Xy3k.Z...%..."..(@.f.................v..8+.!O.....L.<.uNF.C5....CPTz...n.o.@.5l.p.e.....qZ..=.........[..-(..z.F..h.C.....7'..K.....5b.^.L..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.996670518659904
                                        Encrypted:true
                                        SSDEEP:24576:9aA9VmGWel9FkFToVem9DpqeNnuzEuHXXQTmrh+7YA7oUyr5g9:9aA7LbTq1yAHz7HXgiqoUyr5g9
                                        MD5:D06EFA93E98ED5E32119E37CD1C18C00
                                        SHA1:A5D1AD88760F251BD730A79CFAFA07F6B4DBA2CC
                                        SHA-256:4FCE6C8F44D37E42FE4BAB43EBCCC8603A4BEF29497CC74787C2A9A958FC051A
                                        SHA-512:1814F384118067B587AC97589445939CB3EA838D8DF4CDF39B4B3657091959FD3FE2C496A264113F16029E4F500D3106A4E99D00F7B7970723C210F8958C930D
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81812a8c765e:2
                                        Preview:0.,...urB.........`.s..9...i..nh9F....:...7$..(8..xP.3:5.}.#.....E..j..H.[..s..&Ag>.A...Ab.}.P.<..-k.WA....+....h.f.?..4.~,.RL...w....r......F.a\ks..Z.$....%..7.o/<...U.-.*G.H.Mp.:.\N.5&U.....S`.}..t .(........".X.1.m.......'8A..$.jE8*..I.&.[.$.0=........l.....T...R..OM5|..P.#.=..6.....i.0r.,Hb.$e.UYP.......Ugh..w..S,.V....|.tk.4 .K....0.;..6....".1.....p......S<,..*.....XTKa|O.....>..6...;.-..2..,....:[.*.Kn..)i..P....(..'.bM........#.He*......D.l...w.K..%@...Rj..)...X.|(u.lX..JO.*2k .....W...0)dgk..3E.;_.B8...0U....%..cI)^..}. ..X.#..k..cP@......yB-Y._...B!P.,..f.f.Pm.dT..;$.x.D.Y`....7M^._.*B....9..*...V.`.......|N/cn..5....]L.G.+..C...%.<.(.p.h0..:9...Wn.e&.Q...3...I.q..d.....$.T....hGSn..Z/^X.s.r.;.#.4.c}...........F.M*)..L..~Ib.&.....eW.Ug..-p{fB.....<.../.^C.}.......].8k.(|.B_.. ...#...2...JW.8O..P......Wo.~L...+.......!.zp,.9Z...z.g...#....cM......).a..>..Y...].J=Lm.:...(^|\.;...>#.....!...F.=:.s..r....=..b.cE;.|.....8I.}m..!:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):12690
                                        Entropy (8bit):7.965297749406023
                                        Encrypted:false
                                        SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                        MD5:9C2A194EE50807AE9342B60634BE2445
                                        SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                        SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                        SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                                        Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                                        Category:dropped
                                        Size (bytes):232636
                                        Entropy (8bit):7.3849551183656885
                                        Encrypted:false
                                        SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                                        MD5:1EC933DA176F1EB243A74D55F19D5C3F
                                        SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                                        SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                                        SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                                        Malicious:false
                                        Reputation:low
                                        Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.999563333189618
                                        Encrypted:true
                                        SSDEEP:24576:ta4dSrwpTDbzAJ9Y3asw0Oc+Qr+ThEsnVTnhAb11vqNI:M8ASnK/Q6ThC/vAI
                                        MD5:2F4F1244F0B9C4642A8998E3704FAFD9
                                        SHA1:01021D1E045E75F8744945926ABD87730CD78532
                                        SHA-256:E9D1FC1B020FCE1B2C5B643053651D8E2FC7393C26DAEB7B179441652202CB05
                                        SHA-512:AA2328F3A4B98621B2E7C007091930007C1635C67695E79E438C59880DCC06981F97598310CE941ECD6BBC5C6CD1758D7A27B62778E38A3523206C72628C1886
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db:2f81812aa47957:2
                                        Preview:..U.T....Hru.ez}..e......8).l.)...fB Qr.X.V.{|E..2.@..|....)..kT.P.t..%..M.1..........`+..U(......F.GY.....W._.P..8.........e..p.....D.Q..X.<...p."...SLpR..e\G..?........./#.q.t..R..H.p".........r..5....v.gL.y..4...2..jL...N.Y...|4q............N.....6..F.$...<..2"E.\. .]c..m..O.Y..s.(..D ..`.....TGm.,...2.......+..E...M..:..(......=.7..1..v..C.y>.....<..........l.I.o.F..j.G.r>.a.K....A.w.)..q..3..(..{.....`...q.\#.1T:..t.d.t.3|..8.+......].i....H....w5....*.`.4..........+......AQ...&.s.......P1[.*.C..#...L.:].....+.s......a<Zc.]t..I...U..^........<Qx.8U..d|8_V.M.Y..b.Viq......a!...4E...S...A.\."..K.].8.+.i...YYIz 8u..T.J"..oY3x....nv......\@U....z...Oe.......=....!7.X....:.N.o.......I.t.Ke.CE^6% c..~.~h.D~......v....O!.q.e?...[..D.(oWx..........8.;.O.G .(...A.G..YrQ.v...g.<...".7.V........B....MQUW.R.;7...x1t<.S...#gk.f2{.H..f.!.@........(d..B.iy......b....'.....F..........i.p.Q..i.dii.z.6..8....'....'.=./..6... BP...H.J^.o~$......1.\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:DOS executable (COM)
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.997920708109994
                                        Encrypted:true
                                        SSDEEP:24576:ISwlZwgrRMTaeskVyMChsjVtUSB+bSj1D2yfmwC2NTqC:IllySMmkVyhhUVJBz1D2eCqTqC
                                        MD5:13A97A7918F54B9D736C13ED40CA3387
                                        SHA1:C2EC5C0F97E5AB0E123CD8F0F6FA793B300879A7
                                        SHA-256:87CC4822D3DD855D48056908ECFC8874CF757D1A25085B75ACD50A4D6ECDE196
                                        SHA-512:D0242EC3080B75E7F8FF40A4B43A3955D29F8EC8DBFA930FEE0CA25BC10E9A9B330BDD0F4109407BA9D814A7D1189C917584F6244CE8E1187608CC659A952FC3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81812ade7ff0:4
                                        Preview:.|[.#....-Y^.gc......._.\3..4....h.+.,C....w.t.].S..".=G~.W.h[Y...V........y.....9.....6...N^z..e.....a[.A22a..C9O!...`..LF..../..Gv.....x:w...%a6W.....?..<.ym...v.a{.6@..,A.....&.!...i.APw.......ZG.#..hx.uw......-d..!&..j!C......&8>.#f7................P...JO'm..e.<........C.......G..$.z.l..[FC.....peHsa.....Jfi.)....%....q......2....R.=H...vK._.a..dO..b..A..,M.l..L.8.......x...n..X.....u>.....2.sP...T....9.9...[.#.UY.........r/K.S....i1.x..>Tl.....\.3b.H.J.e._.t@...v...Y$rLy.`......o.W.f.w..`....h....|f.i8.V.B.."zqT.;Z....8..l....^OmQWW.........TD.....zo.....H:..X>t....0......c...D"-&.,...H..G.ub....Z.......^V}..Lt..E?.......d.....0|.bUh.........V.9r....k@.8(......>y...`.....[.......a*...n..Y...AK...f..-a9..P....,v/.....e........%........],.yq=c:/.K8M."...G.o...=E];;.}.&7s...$}.....lES-.;.J...T}S..f+.M...g...0..Y.p...=t......raX..B.Z%(`..M.....'.K..^%w..;..n.W.)...p.P.Jr;':..m.....Z.K......?YE:.v'.....Mm.G.).&l1\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):2746
                                        Entropy (8bit):7.765045912407996
                                        Encrypted:false
                                        SSDEEP:48:KjA6PARNWBbIxFkUPFyV4i6VM0vnGvEZTxRpW+kORF3sBrvn3OiKcC:TfRcB0YUP0yi6lGvEZTlXF3sBrv3OiKx
                                        MD5:FE9D48D140BAEABB6B4CDF75C19B3367
                                        SHA1:44336BA9508FA809F337C4D4A3E6BF8F9F712F39
                                        SHA-256:1B9B44012668B96B999DFDDE5348387CC9F31D1EFE39D5594845E23D801C50C2
                                        SHA-512:FF49BB144AC2DD93958058847B874653763240217929C437F942EEBBFCBE6AFA3B12B0113B91D8432ECFE0E7D8B60A46FD866F526057C133DB6F03A82C09F509
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/lib/img-apple-160/1f1f8-1f1ec.png
                                        Preview:RIFF....WEBPVP8X..............ALPHk.....3m..{S..G"....:....m;#.-....m...^.5....0.1[.6.m.\.b+.xR.{<.1........>B..@.'/.<y.`adddd...L.E>o....../V.......Z %.B.L...K./^.......).x...$..#C.|A.qCT...n...-...'K).8c..@..x..JR,[.8.....k...I"E...b.+...<.1p*J.4e.H...c......)....X. `.i.w.M.(8.H.$.2...........}r.-..+T.(..D..'F0 .P..0.["......3.w...!Z.......W........j.MB>.|..K.H>`?....w....rsvp8./z.#..0Zg..F.PR..0>...G......,\.D...h...h.444.....$.-Y..hH.z.-%.u..j7...Ti:.I@.=+.Px.]........C>./|.s.....8..e.....c.+X...f....:.<.qZ.Cn.8....2/.....x..y.:...Ld..^Y.....K.\I(..m..m..+Z@`J.,..$K ...`..UJ.4%5....S...(.J..`.`...`1..h+h:*j.......VP8 ^....(...*....>Q".E...$(S.....c....7:.6...........=Jx.zX._.....?.....W......g...Z?.......^../,.........<.O..0.q\....d..RD..h]..F@....k...3],.....j....i'\(.u..0.....V:.$..z..QJ.........dI..F..._....?.<l...x.n j..(..~........G....B..3.,...".Ld.i.....szKv|....y.p.<......<..R5.=j.w\.}f..Q>o.4..hTe..&.%.G.Re^.M...[.......s.iq\.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1267)
                                        Category:downloaded
                                        Size (bytes):115228
                                        Entropy (8bit):5.153170283271925
                                        Encrypted:false
                                        SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
                                        MD5:CC407E432532261714CA106E967BED72
                                        SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
                                        SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
                                        SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/css/telegram.css?241
                                        Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.974159397445401
                                        Encrypted:false
                                        SSDEEP:24576:RD/DfH7BpRmd8pFxQJCJBGNUn9kziK9mN7vEv/xS4YBHJP8QWPNZOzgwxxm:RTDfbBp48pFGwBGzziLZEnQ4WZYPnqLo
                                        MD5:3B1B3903C3809B534170BEB06D957767
                                        SHA1:43FE80E4FFC75BEBC85103075CBF0CA2928FC036
                                        SHA-256:96758FF5DD706DF56F498AD20648652222A316E861304A691EDC8A47D650FAC4
                                        SHA-512:560785A967CBCB463AB4BC9332B104848167359102336B44BADABD718C9D60EB9813BDB6DA4F5D3E744F7987BCE9AC968E75D6F4C1C9257773471FB6C1E9C0A5
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81812a8c765e:0
                                        Preview:....ftypmp42....mp42mp41...omoov...lmvhd............_...z.................................................@...................................trak...\tkhd....................z.................................................@..............$edts....elst..........z............9mdia... mdhd.............`...........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......^stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts....................stsc.......................Tstsz.......................................................).......................-...........h...............z......#5..............L........S..(q..)...$....~..=s...G.......A..<........;......j...!A..#^../<..A...Q...n....M.......6...8...I.......X...6...A..y........D...B...e...N.......U...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):1272
                                        Entropy (8bit):6.759893244400297
                                        Encrypted:false
                                        SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                        MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                        SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                        SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                        SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1566)
                                        Category:downloaded
                                        Size (bytes):41276
                                        Entropy (8bit):5.2368089739293495
                                        Encrypted:false
                                        SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                        MD5:CF98EF659A7C40F16FB89858EE051693
                                        SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                        SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                        SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.706.4a437bd91dd079e92306.js
                                        Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):30567
                                        Entropy (8bit):7.982782008745682
                                        Encrypted:false
                                        SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                        MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                        SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                        SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                        SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1620, components 3
                                        Category:downloaded
                                        Size (bytes):158225
                                        Entropy (8bit):7.973999932099929
                                        Encrypted:false
                                        SSDEEP:3072:ajQyR3MK1VKMd+Tc7ja82ATyQkm03566QdVBmOWWVMgt9nHf8cXwFW:ajQyR8pMd6ATyj/QdWgt9kcgFW
                                        MD5:09CE09628457EA2EFBEBE07AF1F91366
                                        SHA1:42B9D254D8298CCC7DDE81B359B313A95CC719BF
                                        SHA-256:AE9B8B0AF6D1347EEB9F3FAC97593F3ED085130C36194816FA78CD46B8495302
                                        SHA-512:0802D113D342BFD9BB64C4ABA21DD6D3F98B36458F4A9090526C88783C61624F1A630A80B18BBFFD5F41C264DCF8242973B715A59BB3B0CE7F11B99EF2D01765
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a6747
                                        Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......T.8.."..........6......................................................................G.&.1..J&q....."!(...H.!1..H....@..........L ....ID.%.!0I.PI..$@A.D.........A .....|.o...D.& ..%......0....L"D...L"D.........@......L@..$.%.......H...H........ $........{|...J&.(....\B!(...LH....H. Ba. ......... ......8..$.....D"D.L"D.B`L"D........`@...|.o. ..D.%. $.J"Q.....Bb.%.....%...."D............I0@J.&. ...J.H.L......L..H.........8......8@@@....L@@I"DH....L|.....0..V....c.Z.j...o|S.s5...h\.M..M..Sb.Sb.SH.T.T..U4.U4.U4..M..M..M..M".SB.SB.SH.T.T.T.T..U4.U4..M..M.....jS....Q...3T.K...m....|z...B$@@@@...@N!..|.o.......&%,...$H..|K...V..__.5....5....f&|:...9..y...<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../O.0.<<......../N..iz+.Q.7I.Gs.M.q......`..}..o.sa...c.\..........$...>.}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):999
                                        Entropy (8bit):4.203023852517381
                                        Encrypted:false
                                        SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                        MD5:4ADC034F937B41471DAAEA71E64A727D
                                        SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                        SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                        SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/SiteIconAndroid.svg
                                        Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):1692
                                        Entropy (8bit):7.827113717820478
                                        Encrypted:false
                                        SSDEEP:24:0D9b7X97WCs1vAJKpDBfkiM/akjKD98zwdGj88qrSTGQRgan3gqhSNaCSl:0hN7WCUmKPFMtyqzxj8zrSTGe535hSd2
                                        MD5:469D8A558299E8613DBCAB2EC10CD7EB
                                        SHA1:B8655976B85D6F6607333E0EF02FB4AE3821AD0B
                                        SHA-256:1B9E942DDCA9AE0788EDF42062A6BD30AB40AC0F40147DADD9038C83D54B874D
                                        SHA-512:998F8399023D4880ED826B56A6A25AA51688FD9C30EBA246A41B96EE359F82A5858ACAF02ED37C3D859984C3EE74EA0D5A0083B5A631998864BB87EEA69A8630
                                        Malicious:false
                                        Reputation:low
                                        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/41/77/92/4177925a-ae6a-fc92-6b89-63f5ad96c897/AppIcon-0-0-1x_U007emarketing-0-7-0-0-85-220.png/146x0w.webp
                                        Preview:RIFF....WEBPVP8X..............VP8 .....!...*....>.J.I#.!..t.<...7n...x.o..m.?....d..../...^...]!<.y..8.K...{.....v<.[m..~.......D...\...-.Q.v..~....&..6...4..X...a#df.I:).x.r!.lE............C>Or...3...f..n....4.........~...q..veP....HM...ci.@#Wm...g.0.<.......lN.(B...hn..X.aw......H...2...a'e.1.SM...../.....v)........}......eE.......-jV.[..k ..s..v..%v...M......B.x.O5?.t..*...US.....IY{w. ..;.o..y,..@.....`..G.X....BR63o..H...,}.....I........+..*g......./.Gn.~...j..D...=F2.A.....m_.^..;P.M......J.a]fu..Q.d;...1q........Y.r.eq..s....s.v...Y.4..Q..'r.&}.dB.....(...7....5H...5..V...}....6.5]..Q..A.f^.<.u..T...9.......".z_t.....V....B..9m.m....3V.3.g. ...xG...ey....Q.t.&.l.._nH;m..1.\/..|......i...A....j...2.S.NO9.P.. ;.......uS....}.....wD...8.c...p.J.*;....Wi`....@;......7Yl.#.....U......e|9W.N..i&A+>..gF.i.^.=w.o$..r...).S.hPK.l\K..Zi....m?!.....<.DR....WN..K.2.M1..ue!....s_,...~.G..Ln....(..'-....-3E...n5.4...`7?C_..LTf....D2B.W.<A...{b.I.,..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                        Category:downloaded
                                        Size (bytes):12545
                                        Entropy (8bit):7.9793641338070485
                                        Encrypted:false
                                        SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                        MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                        SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                        SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                        SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                                        Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:dropped
                                        Size (bytes):34527
                                        Entropy (8bit):7.9408502698308
                                        Encrypted:false
                                        SSDEEP:768:TEVh3oiOOMZBRca9jjjpjIvZI7nXXwTwPKmyKDMYt1vo+Ht:AVhkTX9jjjpj97XXwT7KDMk1vrt
                                        MD5:3E8B92FFB66B90BD80DE06BAAB92563E
                                        SHA1:F6943C3391376EF8841C4EBC7FFFFB2D90DA7082
                                        SHA-256:151225764F0593D7D57C521F8D7649664E2DD88F62778EBB3C57DB964C7B0EC2
                                        SHA-512:D7E8F5E88E857430C9C48C13AB040F077AD9E5939E5922817A66346D42946F7C66E3C8EC83854B83A228A187E24E2E44C8E8F2CC14B66F9A486285808880FD10
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3....................................................................P.jU@...P.n'k.......Q.9....QDUE.D......@..E.DQ.E.DQ.B.D.B(.". .......~g.g....u.=;>./..p......(.... &K>w@.AIb..%.PZ...v..^.q...9c....DY@..E..Q.E.DQ.E.`Q............DUE..EDQ.E.F.3..3....:....W...>x.....B....!FR.o.Y@.@ET....PW.....tq.7g.e._k..J.DQ.J.D..P%.D....E.DX.....E..E....e.DQ.........S....zv}^oO.... . ..H.*......U@..DUE....eyx../...sv.w........0>rv.=.>!...E...........DQ.E.D.).E....c|..\....t../l.............5.vy.z...}...o......c...Q..=N.#.......?S..... IB.P.&C......PP(TUA@yx..'.G.s....^.1.<L4.u.|.3.p...`.....E.U..........i..o\............lK..-DPc.v...j..;..<.:.z|9.<}....(......z.~Gc....z....dT...T.......|.....*.@.K(.....1......m...U.!......3....YJ. ."..(.(....(."........rt.......&.W.d..W.-@..1.[..Rl....5Y....E.|.....S..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 108468, version 1.0
                                        Category:downloaded
                                        Size (bytes):108468
                                        Entropy (8bit):7.997835393798081
                                        Encrypted:true
                                        SSDEEP:3072:pWhXrpbCa6gSWYdNt9aYKHEX2a2k+kgylVi5nh9B:QhXYaGNR5ynyl49B
                                        MD5:5011345B7AEB8F847CAEF745BB1B464E
                                        SHA1:B37CE84520A2B9607E19BC0FC9CC7B841BC1C831
                                        SHA-256:27464F709D857A113F9AC53FA038A3F61FD0059F9EF4BD48A58C41EDBFCDD996
                                        SHA-512:BA5775614D07C16CB98625833EB3B3D381BD14278AEEA16A9F114FCCE1FD903F7264C76C135F069BCDA4E3936A64A10F103F32F62B0A4AD50CF6F209CF3ECAE8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_bold.woff2
                                        Preview:wOF2..............y....Q...........................$..H.`*H...>...4..c.6.$..$..(.. ?meta....(. 8.t[.x.F.m.n..I.....*[G4..&.{.3............x.....+..8.vY.I...........y....;f..;.K..(.D.*(...r..Z2..VTk.R6.......09..9.&.i.URN....f..n.@+..&[."...."ke.5L..r.E.....fd.|..nJt)..2.....u..`.*k....:3mb...OZQ.Gs..~..bv.......?..,.....R%..j)._....b#.v..#1./.....t.+v..O..5.xe..Na.......y3.?v...R}.kO...[.le...(.>........F...2.3f.9a......)%d.s.2....9.....7..f....H...+aC..F..c..R.?..L.?.f1...uT.-..z.....\e.Q.c.q.W3$*..b.P?F.]......&....TM...+Q.;..4i.DJ!)V..AQ..~?....N.xS...V!.A.`..0....[.."...&...g...V%U2.|..B..T.....i..!....g.~..oe)'.....F94....Y....x.9./&.m..h.7..W..\M4.n...7Q.*.`Z..t.....n..`...B.{qu<.;.......L..]...(..8....u.......v.A. ..Iz...qr!7......o......A.....<..........."....=...N?...". D.-4H....!..'..7;.w7.8x{..Rq.yH...qT....."..... ..8.?.TK......>.T...Rb...J).Ak.....vB.sw.....V.8.!dMR.2.....R..........,k..Dp"8Q...%.bk..v.../R.M.9.IO..I..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65451)
                                        Category:dropped
                                        Size (bytes):89476
                                        Entropy (8bit):5.2896589255084425
                                        Encrypted:false
                                        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1267)
                                        Category:downloaded
                                        Size (bytes):115228
                                        Entropy (8bit):5.153170283271925
                                        Encrypted:false
                                        SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
                                        MD5:CC407E432532261714CA106E967BED72
                                        SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
                                        SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
                                        SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/css/telegram.css?236
                                        Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:dropped
                                        Size (bytes):3174
                                        Entropy (8bit):7.914371951671992
                                        Encrypted:false
                                        SSDEEP:96:YaQzwrCbt+aDT0qAWp2kgD+BCHC6U6q0gPgH0DqQf:+ziMDIqAG2RDp5kYEqo
                                        MD5:F40FAB1C2BF9570884064FF8416DE6E7
                                        SHA1:67B2753D3DA21427070B1E214CA75FC75D4C4C10
                                        SHA-256:95418A77A49C4050417F75DD3FF6F5917BF5AA2DC4D3B0F62275CC6A5F5D5A9C
                                        SHA-512:F40BBF3C28FE9CEA77608D187974372FBFC0A0DC6D50EC3AF297EE7A4FB8EEF08AF073CE5FD746DDB1DF88B78D5D555218AFD520E3C63A001F1A6E7DEE1484D9
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF^...WEBPVP8X..............VP8 .....4...*....>.\.G..!..]HL....kNA.5..a.a.4g.....v.O1.o^...z..G.H...U....D.%...6k~....."...r.7.Y...........t.N_..fC......$....Iq..(g_c..)...u#.q..l.yV..,+...J...p4.....y....J........6.. ..M....r9=UQ..z..u[d....dF..&2./.+........&w.4'3..[T.u.n."..3.a@./...,......"......H1dM$$f~a..)..^....H.<.L.YFGa......A..Ra...7p.U.N.A.3.....=.#+.':..<$qW.2U...Y.Z-1...'2...<.\.p!.......Aog..P..Cd...<.`.5..g.em3.O.pX]?..C.o.:ii..).....XA..m.M`...4d.I{.s..J;s..u....2...u......-.y]...9I...."........B..-..'.8U.j^.O:.c..ns.`."$..z..Y.:..@..=k....-.O.=.B..+.J........./.f... ..z...0.}..!....-._I..K..0P.n...Q#7<.y.f.tS.....'..,../s.A....frk.q..lM)....3d.7..AZ...,$\9.R..\......n...D.f.S.3........A ...B.Ib..E%..\c.......b..x.>.a..7..6.!qE.#....ke..6.n......6..q`....y......]_~............<..YR Fjpg...a...J..@.E...|...*........ER....|...C....n30..M.....{...Q}b.....$....*V1.....d.~...g|...!.....p...9......z.:......._.5u....[m..}.:....U~(BMVh
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):39230
                                        Entropy (8bit):7.964258355743916
                                        Encrypted:false
                                        SSDEEP:768:m1k+0Yu3/Fd/IbdKWl1WJ37cRlacpNZeM+heZc30ZOBk6T7p5bCHDXWr:+ktYu3ToT3Wl76lakU30ZOS63p5WHqr
                                        MD5:CC138BFA5B7922698B51D5927CDFF6BF
                                        SHA1:B8F6042724864F8F45146E316871BB42B73069A4
                                        SHA-256:859C5AB06A328358F1480BD50F5C726ED40190E1DF6F83F5E0734B37601EB650
                                        SHA-512:003CBB4A161235F9FFE22613C6B38DF13070A1E5BCC57871CD10D268473D2810CB23702CAE2B8A05DBB23BE135583A36ED4B8521B063ED14823AF5BDF5FC1203
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...@...@............bKGD..............IDATx..wXTg.G..5..wMb...|ioz.)......M4......+."(UEz..vQ.,(..J..+.<s.q.?.].J/.9.u.e....;3.)....x.#..G<...x.s......`/1.{.*.......C.`..:...x.#.'.|.....t....;I..K..N.....`/....>.].......R<..O.:v._....N.5.$.`'I.[.1..X.m.2............-..G...d..I....`v..`+=.v.P..p.;.&....v....t$..u..(...x...J...~..$.v.B..&.....2L.N...%......t...C..x..B.X... HJ..^r..$....5`+.......A..U<..O.g..n..~.."...^..5..V...$s....`'.'.5...x.,N.~".X? ......$..$>`'..;.R......_...>./.x.#...kv.{`'9........{.F....l.......C.Y....x.......0..F..P..,..].k`'M.{.Q..0.[.?`/..6.^....ig.............!..Z....... ....`>.|"......d%.k.~`+q....`+...$o.b.x.S{...F.8..tM.{.....#......@...z$..I..Nr..$..N2..3?.;.8p:.U.4..$.o. ....P.....D.u..F..v....X..t)8H&......To...OG...v._.=.....<..... ..U..*.H...d#.Jg.........5..3..|..|m.@si. ..d. ..&...l[@".I...$..$G.Nj.v..`w....N.......T....7.k#.Np..d2. ..N......7..Nr..~`'.....`/..v...2.Y...O.......?/.+.!.M%%5.S....p.d..g..^..i..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (664)
                                        Category:downloaded
                                        Size (bytes):14214
                                        Entropy (8bit):5.423098025111413
                                        Encrypted:false
                                        SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                        MD5:853877426A53490ADEDBCB2E1CE9624E
                                        SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                        SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                        SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.572.93058cb1137c31242bbc.js
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                        Category:dropped
                                        Size (bytes):10147
                                        Entropy (8bit):7.978558662114035
                                        Encrypted:false
                                        SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                        MD5:4C55012442A6CC9653DCADBBB528CD22
                                        SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                        SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                        SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.999750419209807
                                        Encrypted:true
                                        SSDEEP:24576:+5I83iesQrpSAm6VWFpTm4bmL68TSoZ4CuXr5KzPn:s3FPpSAmHFptbmLJSoZ4HIPn
                                        MD5:0B681DA3D393F4E461BE3CEA0BE8E001
                                        SHA1:A9561B85D39C7B9EB6BDC6E6B027D08595426799
                                        SHA-256:F1068C1FBA68BA13BD6B0B1F93C927A159C63835DEDE38D57374E8DCBC1EF1F2
                                        SHA-512:D2EEAE04877B12FC86FBE86EA509A9DBD33A2B2DB431E12F7FA98587FD9AAEDFEA73598321175DC356BDE1D2B3EE83493C8F72B2C32E27DED323B413FCF58FB9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64:2f81812a8c773a:1
                                        Preview:..w.{f6...%W..FN.....W.......C%...j.U...)....5.bl...WH..Lc...k=J8.\.._.....QG.\....M.3........N_.f.....I.....!G...\...T......^c&........_QKe....8.......v$..6.e@......H..;m]f...=8./..N6...C.]..D...7...2.A10...<%.7...I.z.'(@ \.6.w.Eiw.-m.Q.R...@.f..h.....n.....#..K..jlE...t..6mIH..3.$>..a........ ......$.....F..P.;..2.Q.S{.g...}....X. -.D......`.$.UF....wh':pmlG.E..o8..X.;.....d.............bj..V\.z.Yq9.....&'...h.s.|....Y5..W.D...G...%W..=.W..t...7.5:....y6..E.9I...K.#1......Y..Vs....[@<.9(..^m.....a../..p.*V.W....r...B..e.Kb...-....a..V..[...m.3e}.s....~.`.U....$.*.7...p....S+....L..u.S.$.Hp..c.i\1..l.L.....A..#Z..,......u2S5....v'..ST...7..1A.g.......U.t......Q2..f..c..Z..C...Z.}..../L....T.i........f....7+F....U.E.+.+......,Z.nKx......}.*...8m.ky./..1.o.LS.o1....8T....*.....e.).7b..D.?8...c_..d..1.....4j..V.cu....s.. 4.....S..O.9...+.......".3..4...V..Lq.L.:'..H..E...,=.'.UD..&D..8....*$+.........Q&*.J..hz.]?.....`.V}.V..U3..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):5.042551678819857
                                        Encrypted:false
                                        SSDEEP:12288:KW7MDMQoN4Pk8G1dqMbBironIEdJqLqxBBCTfz7q:KWWM7wk8ODmqqLseTa
                                        MD5:551DCD9F1331DA7654E0DBD47022879A
                                        SHA1:A7E74063C32D229E89C5E553E646EAADF88308F1
                                        SHA-256:5F72C85E401395A1DC36761118063C0B3CA2264A0742D8C3B7D17B60F9A93DE7
                                        SHA-512:A1629DF38FD5E025568C603FC299E175A66EAEB0A69D3BA37196E8BBF8041B69683F12825BABAC91F5A83F4A20E4FAF8DAFB3A5ADE19C91B3565A693AC28214B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/tdirect_install.mp4?1:2f818129ffcefb:2
                                        Preview:.........9..Co........b.g.......0.....P....................=..Co........b.g.......0.....0.................A..P`.!........................P....................E..Co........b.g.......0.....P....................I..Co........b.g.......0.....P....................M..Co........b.g.......0.....0.................A..``.!........................P....................U..Co........b.g.......0.....P....................Y..Co........b.g.......0.....P....................]..Co........b.g.......0.....0................!A..p`.!...............K&N..n-......Y..d..........{.i..../..).`...U.......wR..9V\.(...R;...O...b..>}.}.2..<..,.%2O....o..l.E..........H...@....4.>q.......$.......g...R...B89/O7..qn..-.G.A.....!...$...T.M..*LT4..!?.,.#.o0l.ym.c.......XF.xq(.,xo.y-.BM....O..C.Ng?..o.Q+J&t_?..w..?p.....P................=...e..Co........b.g....(...^..-d.PZ..W.O).:E:u.y.}.I...*7<.....P................=...i..Co........b.g....(...^..-d.PZ..W.O).:E:u.y.}.I...*7<.....P................=...m..Co........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3079)
                                        Category:dropped
                                        Size (bytes):7366
                                        Entropy (8bit):5.321790025737973
                                        Encrypted:false
                                        SSDEEP:192:Goi9TDfbkVomRHx+tvD1btkzPRfk+sGQFvMmqJw:ygVtW71bG1fk+sG6vNT
                                        MD5:5EA6E5C1344F9A72501CABA99893015A
                                        SHA1:B4349BDFF54B80FED5EA1D1E7BBD62661E8ACC9D
                                        SHA-256:7ED8D119427D4C430921861A2E4887F5224A8BB23A00EEFB525FC7E747C8E82E
                                        SHA-512:50C49A0018B906FCE975ACFDB11FCA7E290C7C57E02AF7770543F44F5050FE678C63FA6EB499CE4C95AC096C13D18C66195DE026060170B057A2DA37920E2B02
                                        Malicious:false
                                        Reputation:low
                                        Preview:var __ember_auto_import__.!function(){var e,n,t,r,o,i={90933:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 92 x 92, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):4036
                                        Entropy (8bit):7.932027659931484
                                        Encrypted:false
                                        SSDEEP:96:8xdmsJJ/f3SbRi7NCxsfyFelHFF0/T4YK7oYHR5NZbIEcY95Skbvntn:amsJJ33SbR3q4oFF0/efRqkXtn
                                        MD5:24823D6579E391ABE63D240AF5ED42D2
                                        SHA1:5B05564537D70A2127B5E72E66DE228172BF00CC
                                        SHA-256:6DAEB4535066B284D629A830DEDF04773F43EF8B5A1BD2D538B800F94D61DA5D
                                        SHA-512:9B5B9FCCCC410FD068B5FF8088C1A27DFF700146C4425461B5095A0B364C9FEFE2BC9131114C5FEE4549AF3C15FE61BC3E9EEBFBE5F7197B902830E7CFE5EA55
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...\...\......1"j....PLTEGpL...[....}......N.j.....p..t..u..g....e......i....k.e..Y...m...._..b..x..c..t...r...U.}.|....!JL.AO$i.%d.%WW.v.#p.59a.~.33X!R. J.+Z.(^...."KU.@x+9V>QoH_{.y."=T3^..K....4l.1MO4...........*..+C]L~.3S....:@g.T.3^b0x.AE.E9.Dg....Rdo&`[.o.Lqx1Md,..XE.RS.-..BAm.....V=.......B[.8O..]...j8J.Tq.......U.....e..k.H...........EQ.HLv...2ma@x.KU..y.TX......"<.9gp~...../N.|..et.Qt.&;m".wI..e..a2./@....|.^e{/ExTc.pc.`..9.....o]P..2..p..^..\....r..1vj.{abR.L).>..........P.......S..Z..w..2F^r..p.u....9.vp..J.....:g.5T...w...........c..dc......B..&..7..)..%..w.L..&r.-..Eet!}a.ql.s.P..,.c#}.%..R..7..Gls*.5>G....3..4..Cy.).[B\P0SU&.i,e.G....O..D..).]%_.c..Z..b..Y.jQg.=..IdIJQ.E..>~.a..B..FrD9JvH`.6..Fgr9p{Otawl.Lus4.|h.O/.~D.M\Z.Mq\Yi|...S.l[v.w.V.f...."tRNS.R..t.J..(.P..p...+...........<O.....TIDATx^..W..`..q... A......?B...{/....9I.5S0........$O...i...2.4M....V4U>...G.Ai.jJ..r.0<....;:./.G.....4.(........Pz .$.r&....).U.!...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):5.300600670495434
                                        Encrypted:false
                                        SSDEEP:12288:EahbJHYxmbRCRMVOUmxTYmf4vmQ6QlfdPbAfCYZ2KzQzH:/tCRMVOkmwvmafdP4Z2/H
                                        MD5:FC9E386B8A563F8CA2670A0CE7188A15
                                        SHA1:9EAB78452E1271A5FCD743D7CD83882FC8716D2D
                                        SHA-256:98D35187CBAB85CCD7F25BBBA1D0D43799CC045CBFACD03B42D4BE4F82025EAF
                                        SHA-512:D49321325B34BF15E250C734FB86BBE764B229F899ED93FD294472CA493D9E3BCC228BE82E0C739440DFE88C5EAFE5478FF24E9E2AADC076D26BFF7EA6EC7FA5
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/tdirect_install.mp4?1:2f818129ffcefb:0
                                        Preview:....ftypmp42....mp42mp41....moov...lmvhd.....h..h..._....P................................................@...................................trak...\tkhd.....h..h............P................................................@..............$edts....elst...........P...........Umdia... mdhd.....h..h....`...........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......zstbl....stsd............avc1.............................H...H.........AVC Coding............................<avcC.M@)...$gM@).R..;..@@@P.........&.........8....h..5 ....stts...................Dstss...............=...y...........-...i...............Y............sdtp...........................................................................................................................................................................................................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):443
                                        Entropy (8bit):4.445437815127597
                                        Encrypted:false
                                        SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                        MD5:008103375773357B988BF6B4E7DFF3F3
                                        SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                        SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                        SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/SiteIconApple.svg
                                        Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:downloaded
                                        Size (bytes):51791
                                        Entropy (8bit):7.957802579028435
                                        Encrypted:false
                                        SSDEEP:768:GmqYE9Pj3u66OTV40Owfh75uxZp5ieQ1/saU4rm458Ynnulhq:GmqYE9Tu6pTazwfh75ur63mennqhq
                                        MD5:52A0FBC9E98789C762E9C6059E0D939C
                                        SHA1:BADAA03D45C0589CC26D6994ED2C7E3FF2C1D69D
                                        SHA-256:0741E350B5F867AEF76634B36A4954429612D58E5EA53220900C92ECE3B4758D
                                        SHA-512:8985A02DCA0182885B1157F31F2F68BDC6836A5F1EA3199023DFCE86A624E302E28EDB6E8003172280B1C95DB8ACA319939C05275E49D9F48B0E7500E9BBC215
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542c
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3.........................................................................%.......... ...P..P.P$(J......&R."P.PP.S.(.... .....@.0I..!...J.....c..P..D............%...P.PP.d.(J...AAABPP.YAS.((@((J...P...@.bP... $.L.Q(.....bP...t..&...........P&...P..YAd@((J.....(....P..%...e.."Q*..,.`.P.$..(Y .B.H@.0I..!. \d&2c......R....%.`.......AB.S..%......(,.*`.%...A@......PQ1....Bbh.ID..J%...$.P...H@b..:x.............y..n....S6...l..s.]...../D.GD.GD.K.....nptnp...GF.......nrc.s.....z)..F...nptnp.........K....6^.....t..Z^....Sn_#V}.Y..g.........L,...@D...l..K.@..tq...............e.....r..`:/...Z...1....0....0....0....0....0....0....0....0....0....0....0....0....0....S...T..Z..o.9_}.;=.....................).@IA..l...<".@.........d..j<q...C....m.#u.Y.. ...... ...............K.=n.p...G._b.....,oO..7..OZ.l....%...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:47:32], progressive, precision 8, 600x378, components 3
                                        Category:downloaded
                                        Size (bytes):267441
                                        Entropy (8bit):7.517922094204864
                                        Encrypted:false
                                        SSDEEP:6144:JRbRgCZgQnFhzFx1f54Qd1c6uRgKzO27Dahl:hFB1f5lSVu
                                        MD5:8A8A62973B2EC0DECA1F66218DD051A4
                                        SHA1:9C4CD9C48726D8348BB30291C4C5D8BE4FF48D0D
                                        SHA-256:3F831EE741D3D5A23A7E1A95065284AD2736AB85BB12ED85B13E5CFE579855C2
                                        SHA-512:0AD95B73EBB844F32A8899A770709451B9955D8FF491BE3E143C276B6698B338D91FCF0E0FAA51D921AC1A6D5A0E16D0969AE932B1ECDE147539961D744FF857
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45
                                        Preview:....&.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:47:32..........................X...........z..............................."...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0........a..r.\;4.@.../..60....G>.}.3.s..V.K[f.h3.......b..1-.Z....-...?.>.o...sY[l....k.$..............fR~..>...p.mo.e.G.._..^..S..%...n.t.d}..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):405742
                                        Entropy (8bit):7.989031395937674
                                        Encrypted:false
                                        SSDEEP:6144:5xpb0wdCeobhYEK53UOCOe1E5NdkTqlGG9t6151gyX10hKgxj9HMNu:DpIbhY9UvKXb9Q15my1Fgxj9sNu
                                        MD5:EEFF92FB48963405120682E689ACCF2F
                                        SHA1:CBB6E370482A836E54DCE7C29F8A38BCCBC8B542
                                        SHA-256:91033167E92333A8727446E562EC574E6AC64FF844E2C5E87F852E2FE7CC42ED
                                        SHA-512:86B2B17371F7DFCC1246E732D8C69B9FB4E5D9CF91F523CF904CE746DF6A86A68D1F9693A671A1BB5638197B6A98433F05332A070103399F76AE70D0ED97BB7D
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921:2f81812aba9886:4
                                        Preview:......(..m.....@...d.F.8!..\.....0=.....m..t..4A..>U>.....#.&.G.k.'S..7......X.........74...A|.....8...<F8..4.C..NV=...;.............d.......nb..N.w...BB....}.,........*..1M~..@..).G,3r\pK\..{pPEA.M....4~1C..-.g...Ho.*i;.Sta.att..e=..........4.g.$......L.}...../N.;...x.#.%/....x.!D2..TQ..&......'.....q....-t.$T(N....r.%..t.^.D.k6......L.wi..n...N.p=.d...N......t..Q.Fxs....}.u..MJ.s.o...N.h..q...L.{6.`&.W0,.t=.4?...l.....I.h.[.qA..K...._..~...=t_>....NW,..74.... ....1.5.....7zYS>.q.r.....m...TR..1]%.\h.]i...<u.q..p...-..w,.'s.f......t..h.u."5..5mz7$x.B.6...j....{z.8T..@!........Z....._.g.....'...N0P.,..Qf..L.9..{e*.g2....5e...?.=lV...E8...H.s....e..~%...;..W.C....>W.OR....9l"...?3l%...B.j..#s .Y.%...tK....);...~...0.y.{y9.A.& c....4....l........b...y.@&..O~.R<....].....9..1>"h..h....mnu....v^IB...9s..8.*WS..Af.+.....g.. ...6.P.....i-.........pj.f.{..I.T..q....q.....3.|...a....n.b-.4.3d`..x.L....0.....P..'................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:downloaded
                                        Size (bytes):72016
                                        Entropy (8bit):7.974397109718282
                                        Encrypted:false
                                        SSDEEP:1536:O30iCw6ryLIcT1OzxrULrx/g39FcRmECwY/od:OpCladT1Oz2fx/g39Kmvwgod
                                        MD5:329BF5CB89B8D3ECA88B98B1E108FBC5
                                        SHA1:D0244D7E63FE53D4BC42044B867B5C2B66FE7380
                                        SHA-256:300F8731C964AB0C4B62E4AE55523D4BD9A418ACF3128D13172842BD2BF5FF97
                                        SHA-512:7101AE30718016F7F79A4A1CC76989623B5872E4F11398D47E87003AC51D061CD92E18B59878C46F61C9EDD83D100FB4ECFFA4F48F85E902D83357647BE1D437
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400363/4/jBCmJjvgb9Y.72016/66be54038626ababa4
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................#.....my.z...6....^n..y\.y.g.y..|gJ...q.g../..q,....g..9....qw.]..Ao1.....#9.......&$LH.............I@..0f......\.9....p.u5.:w2._J.).J\...{s.[D.K.].+.g......r1k=.s.+..et\.=..........OX.a....<o....j.8.....]Rc.+3&v.g..53e.-..pZlk...&...*...i.*.wu.......v..k....`.3...).p.q,..%.Y... J..J..J..J..,..E....(/..S68\..t7-.l!..-.Z..S...Z*Y..i..mL:..H.7..xY....uU...s.....h.o.....]113.$D..H....@e1 .*f%$...6J%%.%..f.Z....f..Aed.E..Zj..YdIi.......Z.6A%...@.H....$A.&. .f...TL,.....R ........|.9..j.y.E...".@........tI....Z.rJRlH...J%...J&.\.K&k)3Qja.5..S.f.m4..pd.D.`....R.....8..l..d...k77.e%..@...A%.P&k$.J..P.0 Q.....eD..D.B.!f.Mf..!eR.T^*,......N...-.....E..1..`Y..h~{.J%......`HI.3..e..U.SYv5.Vzd.....YQe.Z!-.....I.........E%2[..o8
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (42164)
                                        Category:downloaded
                                        Size (bytes):42523
                                        Entropy (8bit):5.082709528800747
                                        Encrypted:false
                                        SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                        MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                        SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                        SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                        SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/css/bootstrap.min.css?3
                                        Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 300x360, components 3
                                        Category:downloaded
                                        Size (bytes):34484
                                        Entropy (8bit):7.8614848609304575
                                        Encrypted:false
                                        SSDEEP:768:8zZNeb/7yAtaEZmmtebZ0OUlMsGnZXABkFGh4fbZawNreZJ:OZN+/7yARZmGW0bfGZqkFGhSMwNreL
                                        MD5:E09E246F81288E4D1072437E81ADB6EF
                                        SHA1:026BB1982804492140A5A0C80D10F1BDAE18B75F
                                        SHA-256:C92F7E521A8D016C09D6F650D8A017A83EA3A066DCF078D0F66B827197C15C44
                                        SHA-512:0B78B98F8A530E169E906A392DEBD7053A07CB4C7A1B6BA79E21C266B9BFE9CF0C72CC4BDB7AFD69E765C362AE4209D8FEED6AFB82480864E022EDD0152B14F1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/tdirect.jpg?1
                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................,...........h.......8Photoshop 3.0.8BIM........8BIM.%..................B~......h.,.."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[Up.......[.uz...^...W.o-..^i.~l...O.[..z.....7.......Cy~.P._..7.......Cy~........o...~...f....}....V`.z.U...g.5Y..]7Q.{_...n.z.O3.oe._.7..+.......F.7..X....m.s;....W3....s...c.!......._.....L...O..ysM..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (847)
                                        Category:downloaded
                                        Size (bytes):13822
                                        Entropy (8bit):5.308557467153006
                                        Encrypted:false
                                        SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                        MD5:2A92CDD99A42BFCD7DAB16887539E231
                                        SHA1:310E2855E334F6F49937490D621710021B15066B
                                        SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                        SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.15.097368f212a6a942763f.js
                                        Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):212647
                                        Entropy (8bit):4.610950877797698
                                        Encrypted:false
                                        SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqa:Xew7eP6
                                        MD5:0FD702B0DE8BD18AE070CC13AFF02483
                                        SHA1:BF1CE87272C671DDD9E5CA4D21EEE723B708E109
                                        SHA-256:45DD8727DFCD591F1A03247E69E5613480DA046BFA25D98F38A92A7029395866
                                        SHA-512:DC9399CDD3F1A77A6A0B72C9384EA0649DBC8EAFBACEC42D7B15900B63FA86B10949E7E0A4F7C31108EDB15B7E5021C3F3F6A63BC29D66106606F5D9520CCCF3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/tgme/pattern.svg?1
                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                        Category:downloaded
                                        Size (bytes):17422
                                        Entropy (8bit):7.9862827586756735
                                        Encrypted:false
                                        SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                        MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                        SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                        SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                        SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                                        Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                        Category:downloaded
                                        Size (bytes):21090
                                        Entropy (8bit):7.878614475283644
                                        Encrypted:false
                                        SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                        MD5:F5EB8DCF9B18F19053034101E920574E
                                        SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                        SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                        SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/SiteAndroid.jpg?2
                                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (355)
                                        Category:downloaded
                                        Size (bytes):2457
                                        Entropy (8bit):5.02115483997928
                                        Encrypted:false
                                        SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                        MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                        SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                        SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                        SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/icon-192x192.png
                                        Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 109728, version 1.0
                                        Category:downloaded
                                        Size (bytes):109728
                                        Entropy (8bit):7.997823232989331
                                        Encrypted:true
                                        SSDEEP:1536:7t3W6oY1OkObRhMyHpX5Rg3hEGawMCrv7m75sxECTMQ9vZE6LV9bkMReEU7KsKcr:7tG6oocR2YL23hkgfmdsZhZRlReIsQW
                                        MD5:D1883D2801247347DA20FDE4DC14631F
                                        SHA1:C26710335E7339541609B6B491C6726834C2C275
                                        SHA-256:26B85AE5213566F5E191AA4FBA212EE1DBFA010D5E31E0512A98D3699861C15B
                                        SHA-512:712391093BC4BEE069B057FA0197EAB3CD30F41317A69827F7432A601C76FEFF2D307EA8D1A61D5EAEE0667A17FBFD8F6F8BC3B0CCFA7BAB3335ECFE064ED0A3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_semibold.woff2
                                        Preview:wOF2..............nx...=...........................,..H.`*H...>...d....6.$..$..(.. ?meta....H. 8.t[zx.A[.m;_.vqXTA}..d......h../.j.1..)Do..\A...-.t.M.B..rr..........u2.u...I...@lVH.Z......c.!WU.h.....i..w......i.....Do..p*Fe0...A...M-..E.=!......y.43..*.*..../i..Z.+m{n.].f3Sz....a.N..NF.E..|y...q...n.;jl.9...N.......XVK..S.*|.=.<..e..M.".....j.5.....?~..F.,.W......|z.W_.t|.9.!'t....M3.pH8.&...{.~....TR#....=Zt....:...~.H....p.W/j:.A.....n..G.P....:.I...G.qukm+cx..7..S.l;!=....J.?.....0.X.......27.`...)b...D...H)F...s1.e.7._....R....s7.0j.L8.+..0.......,:W.~..9"....fxR9.TgqyR...c.Xe.iQ5....o...k....._.-.3.).X../.0.(.m.?.F...).]=..|iB...jL.....j.V...@..eY.....+K.....#.....l.......?$F)T.Zbg0.\.F.z.G..../....&....@.xt....4.By...zI3.~;0..mOD..j..:..E.._.|^N.D.d,_-..cc...OdO.J....m4DHS.I.......?'v...R..hm.U.%.J.......?......J.......nfm...M{nn...9..;c.r.>w.qr...:c.si..P.Jk..Eh._.6..;..'3....i..N.d8.[.&.....VT{^..!1...$..K.=..o........#.d...|.Dy..P..E8...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1566)
                                        Category:dropped
                                        Size (bytes):41276
                                        Entropy (8bit):5.2368089739293495
                                        Encrypted:false
                                        SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                        MD5:CF98EF659A7C40F16FB89858EE051693
                                        SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                        SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                        SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                        Malicious:false
                                        Reputation:low
                                        Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:47:32], progressive, precision 8, 600x378, components 3
                                        Category:dropped
                                        Size (bytes):267441
                                        Entropy (8bit):7.517922094204864
                                        Encrypted:false
                                        SSDEEP:6144:JRbRgCZgQnFhzFx1f54Qd1c6uRgKzO27Dahl:hFB1f5lSVu
                                        MD5:8A8A62973B2EC0DECA1F66218DD051A4
                                        SHA1:9C4CD9C48726D8348BB30291C4C5D8BE4FF48D0D
                                        SHA-256:3F831EE741D3D5A23A7E1A95065284AD2736AB85BB12ED85B13E5CFE579855C2
                                        SHA-512:0AD95B73EBB844F32A8899A770709451B9955D8FF491BE3E143C276B6698B338D91FCF0E0FAA51D921AC1A6D5A0E16D0969AE932B1ECDE147539961D744FF857
                                        Malicious:false
                                        Reputation:low
                                        Preview:....&.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:47:32..........................X...........z..............................."...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0........a..r.\;4.@.../..60....G>.}.3.s..V.K[f.h3.......b..1-.Z....-...?.>.o...sY[l....k.$..............fR~..>...p.mo.e.G.._..^..S..%...n.t.d}..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):15740
                                        Entropy (8bit):7.954978172464159
                                        Encrypted:false
                                        SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                        MD5:4E59E61B2A0205E09DAFAD24DA174530
                                        SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                        SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                        SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                                        Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):19325
                                        Entropy (8bit):7.97541212859293
                                        Encrypted:false
                                        SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                        MD5:DA1FF638A4141EED84327E20F936496F
                                        SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                        SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                        SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (42164)
                                        Category:downloaded
                                        Size (bytes):42523
                                        Entropy (8bit):5.082709528800747
                                        Encrypted:false
                                        SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                        MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                        SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                        SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                        SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/css/bootstrap.min.css?3
                                        Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):15086
                                        Entropy (8bit):4.980767694952946
                                        Encrypted:false
                                        SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                        MD5:5791D664309E275F4569D2F993C44782
                                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://desktop.telegram.org/img/favicon.ico
                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                        Category:downloaded
                                        Size (bytes):10959
                                        Entropy (8bit):7.979994782862011
                                        Encrypted:false
                                        SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                        MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                        SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                        SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                        SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                                        Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3079)
                                        Category:downloaded
                                        Size (bytes):7366
                                        Entropy (8bit):5.321790025737973
                                        Encrypted:false
                                        SSDEEP:192:Goi9TDfbkVomRHx+tvD1btkzPRfk+sGQFvMmqJw:ygVtW71bG1fk+sG6vNT
                                        MD5:5EA6E5C1344F9A72501CABA99893015A
                                        SHA1:B4349BDFF54B80FED5EA1D1E7BBD62661E8ACC9D
                                        SHA-256:7ED8D119427D4C430921861A2E4887F5224A8BB23A00EEFB525FC7E747C8E82E
                                        SHA-512:50C49A0018B906FCE975ACFDB11FCA7E290C7C57E02AF7770543F44F5050FE678C63FA6EB499CE4C95AC096C13D18C66195DE026060170B057A2DA37920E2B02
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.143.9c5eed88d9a0818b4f5b.js
                                        Preview:var __ember_auto_import__.!function(){var e,n,t,r,o,i={90933:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):21478
                                        Entropy (8bit):4.9401794405194135
                                        Encrypted:false
                                        SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                        MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                        SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                        SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                        SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/js/main.js?47
                                        Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (664)
                                        Category:dropped
                                        Size (bytes):14214
                                        Entropy (8bit):5.423098025111413
                                        Encrypted:false
                                        SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                        MD5:853877426A53490ADEDBCB2E1CE9624E
                                        SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                        SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                        SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                        Category:dropped
                                        Size (bytes):390408
                                        Entropy (8bit):5.640205401698211
                                        Encrypted:false
                                        SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                        MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                        SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                        SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                        SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                        Malicious:false
                                        Reputation:low
                                        Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:dropped
                                        Size (bytes):11846
                                        Entropy (8bit):7.9788987039811206
                                        Encrypted:false
                                        SSDEEP:192:RC7BYWTKLuFWSamfKm4M/HMfJFXEebSccbCgtL4LrN8HOKQ4lhwzHBylSh06AzXf:RIB1qyWSamfKm44MfecICg2rNcO74kTy
                                        MD5:54E6A21BF33DCE1280CD96CCA52A9938
                                        SHA1:7FB13060775AC2DAE5E9C9A20446D1B9371F099E
                                        SHA-256:0E261B545D27D4B9446DE9B1B3170DBB0627C023924F816D3A43BC6EC8A6B7AA
                                        SHA-512:17FD437724F77D3F83DDBF267B8E17A4EBEDE5995ED2FA06B29969CB6A933D191183DBA6EFAA165B3DB7E71D5A9D142CD1CA92F9F9D013BA82E1232811BC1D3F
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF>...WEBPVP8X..............VP8 .-.......*....>.R.I$"..i.0....73.],..NQ...s.:7.O....~.........A...s.o....../...1...?..r...j...1.k.....7.......O....n>..9.S.......<O.w.}.r..^.....o......o.#.O...;../._q. ...>..........?....2_........}...........>....+....O...v..V.Ic..&de%.....L.Q:.g.+.5j.....m~..=.a2k..E.0........S.l..R..v.(U4.Ah.,..i`...#.. .......l...r?,..,.T@l.q.3/......9.....2...O...+........xNbx.F......e7S.....6.WL#.F.:P........<.Pvo.w.C.c.9....%1.m..7..-{........;.......`......7O,.$6.....,L.\..C3;....1...P.........l.SI....~.k+c.)...5.G/...!.H..@...z...R1.B.....c,.....W...H...l..r...c;.v.........o....W..k....$..V:....6.E6"Q@ U.Z.......~".[yQ....:1IXjNl|6y..../...W.jb..G96..j ..n.r....nH.E?e...b.j.........;J...............j..Kz.j}......a....2K......_..g..S...^.V.p...i...!....66.P.../ .q.k;.C.......i`_...l */L.=.h.{.{2.\31T.:...2X6!h....Kg..+...h&...5.|..>.XE..9&F.[.......O.6 ......6..4.....R.7.J.Gv+.Wip.45S......p.0.U.....W..l;j.C.r.X.5...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):11343
                                        Entropy (8bit):7.967755371327097
                                        Encrypted:false
                                        SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                        MD5:4E06D87C860BA8E8A804350F42632217
                                        SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                        SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                        SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                                        Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (10204), with no line terminators
                                        Category:downloaded
                                        Size (bytes):10204
                                        Entropy (8bit):5.282533445396263
                                        Encrypted:false
                                        SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                        MD5:97E3F38781BA136C719D08CA0EC5162F
                                        SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                        SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                        SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/global-elements/2426.0.0/en_US/ac-global-footer.97e3f38781ba136c719d08ca0ec5162f.js
                                        Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:downloaded
                                        Size (bytes):34527
                                        Entropy (8bit):7.9408502698308
                                        Encrypted:false
                                        SSDEEP:768:TEVh3oiOOMZBRca9jjjpjIvZI7nXXwTwPKmyKDMYt1vo+Ht:AVhkTX9jjjpj97XXwT7KDMk1vrt
                                        MD5:3E8B92FFB66B90BD80DE06BAAB92563E
                                        SHA1:F6943C3391376EF8841C4EBC7FFFFB2D90DA7082
                                        SHA-256:151225764F0593D7D57C521F8D7649664E2DD88F62778EBB3C57DB964C7B0EC2
                                        SHA-512:D7E8F5E88E857430C9C48C13AB040F077AD9E5939E5922817A66346D42946F7C66E3C8EC83854B83A228A187E24E2E44C8E8F2CC14B66F9A486285808880FD10
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea52174
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3....................................................................P.jU@...P.n'k.......Q.9....QDUE.D......@..E.DQ.E.DQ.B.D.B(.". .......~g.g....u.=;>./..p......(.... &K>w@.AIb..%.PZ...v..^.q...9c....DY@..E..Q.E.DQ.E.`Q............DUE..EDQ.E.F.3..3....:....W...>x.....B....!FR.o.Y@.@ET....PW.....tq.7g.e._k..J.DQ.J.D..P%.D....E.DX.....E..E....e.DQ.........S....zv}^oO.... . ..H.*......U@..DUE....eyx../...sv.w........0>rv.=.>!...E...........DQ.E.D.).E....c|..\....t../l.............5.vy.z...}...o......c...Q..=N.#.......?S..... IB.P.&C......PP(TUA@yx..'.G.s....^.1.<L4.u.|.3.p...`.....E.U..........i..o\............lK..-DPc.v...j..;..<.:.z|9.<}....(......z.~Gc....z....dT...T.......|.....*.@.K(.....1......m...U.!......3....YJ. ."..(.(....(."........rt.......&.W.d..W.-@..1.[..Rl....5Y....E.|.....S..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.998174501682399
                                        Encrypted:true
                                        SSDEEP:24576:RSu4JfPoDiCur1DbDC0OQjVMsQNaUFx2KNRHZjKwOQpRXrlWtYs:RB4n7r17C0OQ57AFx1jKXQPCYs
                                        MD5:BF5AAF7DC759FF659A227D37079830A8
                                        SHA1:0825408CFA48E13411C9D47E698BFACF303CDB2A
                                        SHA-256:135D45FDD5A6F4F0FE371F1252598E0106CF32D2A79497E77A7C90714E5A0B06
                                        SHA-512:213C01A0A8092D0AB6930D7893599D834CCD2EC0387AB556D93EA7D0D1CD049DF14EDFE4E7064CB04F6DDC727FFA955AFA0F81CCB1CAC57EFFE236847CEA3A1A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405:2f81812a6e834d:3
                                        Preview:D....Nr>.ez\(@.$....G.e....~X;.[.p..p..@.SN.W>M...4OOm.`....W....IM:-\.4|6\.==...U.'.^...4.%4.s....sD......|.5z\(@.$....G.e....~X?.^rp..p..@.SN.W>M...4OOm.a..RW,.K......tZ..h.l..z{o..&....U.q`.B..f..8..'....}.L...X......Vi.c..l..z{o...!...U.q`.B..f..8..'....x...Y^...4.%4.s....sD.....EW,.K......tZ..h.l..z{o.......B..$....|.>..h......O....B..$....|.>..h.....b.1..U.q`.B..f..8..'......'.^...4.%4.s....sD....7....K......tZ..h.l..z{o...?...K......tZ..h.l..z{o...j.Y^...4.%4.s....sD.....\c.Ub.X6P.EY...3....,;.=r...P..I).E..&...'......U.+..B..$....|.>..h.........X......Vi.c..l..z{o.....ez\(@.$....G.e....~Xt...+..B..$....|.>..h......'.^...4.%4.s....sD......8j..P..I).E..&...'....i...W....IM:-\.4|6\.==..L.N.... h.Ji.j......,...........*.=,q...4OOm.`6....X......Vi.c..l..z{o..$p.~..8.l.v..OK.g.e....~X..k?..G......CY...J .|.h...T.NF=\.s..8.|..X....i:..!..q0.P.=..@....%...Qv....;_.:.tP..S?F.49H.......<....p.6....j51.....&....R.....0.V*........W)...um
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:dropped
                                        Size (bytes):46714
                                        Entropy (8bit):7.927830985516181
                                        Encrypted:false
                                        SSDEEP:768:643Hy9QzOYn3005UNsNYSR8haj48xuaGCUdEH+qzn9S+KCKYsND:60Hy9RYE05UNSNqhO4iua6Weq79SBCY
                                        MD5:E0D5C865828FFC4FBBBDEDDF354314E9
                                        SHA1:305D6CAB5821C25A9318E5353A367231CB777904
                                        SHA-256:DFC134DE384F021487F629AF544DFA5745B4B72ED361DA49D28B0A4D0FAA67CE
                                        SHA-512:FA2FA4EEFB3FFFD1D02C0B125537C45150F0795BDA1EA289295CA6F68C0945EC4DCF35B8D122895FD495D19D1FAB6E0C69DC13DC32573E0FA9B0EAF3837EEAF9
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................e......H...1...&&......................................(@.g..%. ...@.......(D.H...... ...............(............R.((2..@...&..`..... ...P.@...@..................P...P.........PP... ....@......@..!(..H..J"@... ...............(....J......@.....@.. ....L"P$@...&v\.Z].z.t:.p....Q.+..o.".B/.".B/.".B/.".B/.".B/.(.P....P....P....P....P....P....P....P......OA..la.7....J..h.k.4...A@.. .(..........@."@..@.(...L..x.V.J.w...7.....i._E.|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}0|....7....L.3}3....<..W.zw.=..Ga.-''.R....k.@..P.((..........0.D.....!q....TD..c..~...!.@..........R.. .R.. .R.. .R.. .R..'Id............y..P. .....V._Y.....M@......((.. l.......(.....Wm...f.}u...6a.D$BD$BD$BD$BD$BD$EW_...p........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (355)
                                        Category:downloaded
                                        Size (bytes):2457
                                        Entropy (8bit):5.02115483997928
                                        Encrypted:false
                                        SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                        MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                        SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                        SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                        SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/favicon.ico
                                        Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 360x640, components 3
                                        Category:dropped
                                        Size (bytes):24728
                                        Entropy (8bit):7.957855495194689
                                        Encrypted:false
                                        SSDEEP:384:NFvdnM3yJEiEZX9AQLRXgan1dGiNWWe+GdbonJLU7YPTRbkxQNWKttVdB5vDGc9o:NMYM9Oan1pNJekpPThJNdLVVbGczq2M
                                        MD5:4E7B64F9293CC411E3FFF117E262401F
                                        SHA1:07CC5987F7290A63E183B72A8F1FCC4A97817C55
                                        SHA-256:1156C24DAF0E984702FE9594F35E1119349848831FA78828E3921C9D4DB7E022
                                        SHA-512:B90F50DF857EABB9D57B026C40C01F4CF32E54FFAEB8072D9E6A68705BCB80513CA5D865E6711D4FA54C4CBE497147BAB7B1C53E49F7057D2DEA04FB254EB12A
                                        Malicious:false
                                        Reputation:low
                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................h......................C..............................................!........."$".$.......C.........................................................................h.."........................................J.........................".!2B..1Rb.AQar....#q........$3C....S....%4.Dcs...............................'........................!"1.2AQa..q#B............?.<.M.S....\\ +:.l.x....pQK...Vc....'.j...oN..h....5.. "+6I....G2...m.).2......V...X...\...WIk.Vz.~Ur..=.5C...."#fB@/..r...WIO.Q../%..Z...A.`.>..s.stt....N.#.E.iG..>SL.>.N.B..o.....S>..`.m.sz.....0C.F<..U....4n....H)7..F.....Z..."...+e~..e.}R..........jK..U.w..........i.......TLT.>.){...8.I..ZM.M..kW,....A...........#..C..o.V...(.....uq#..A..6IM.(... .:fG...YK.3...A.S>...L.k.D.d.(.ejkrR..S..l.l..%,. "^e......?..$.{&I.I.I%a..Lu.cO...DE.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.986573702850698
                                        Encrypted:false
                                        SSDEEP:24576:rLyGvQPyUytpNHVZnMI8fF93nkjFbRWfqmr2gXM:rLyGQPyH7RCfFhkjFNWfIgXM
                                        MD5:6BD6C93D857979E0C5A30C1BBC929EEB
                                        SHA1:70DE2713064DDFB4AE4E91C0D10A4C6FAFA8A6F6
                                        SHA-256:5E256FAC0EF7B4A76352922294616100628CA073B23F6C5A9376BB91F3A95D7C
                                        SHA-512:84FFF8BF57E78D936815EA32F12BE0AAA0B4230AC473E9F7E84F9A3759B76BC7CB836A307A1DF132CBF5E3240BB0FF051FF4B91C994F84ACBE2B4DE11AA818D0
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64:2f81812a8c773a:0
                                        Preview:....ftypmp42....mp42mp41....moov...lmvhd............_....(................................................@...................................trak...\tkhd.....................(................................................@....8...8.....$edts....elst...........(............mdia... mdhd.............`...p.......@hdlr........vide.............Mainconcept Video Media Handler...>minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.........................8.8.H...H.........AVC Coding............................3avcC.M@*....gM@*.R...O,.P.................h..5 ....stts....................stsc.......................,stsz..............C........J.......=..#T.......................m...#.."p...4..._...........x.......)...%...........F.......I...I.......m...x...].......N...d...............E...K...e...............E.......H...I...H.......N...........f...........@.......5...5..`........2...2...2...E...E...E
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):196938
                                        Entropy (8bit):5.135396650531942
                                        Encrypted:false
                                        SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
                                        MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
                                        SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
                                        SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
                                        SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                        Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:04 22:08:57], progressive, precision 8, 600x385, components 3
                                        Category:downloaded
                                        Size (bytes):276665
                                        Entropy (8bit):7.54245280986215
                                        Encrypted:false
                                        SSDEEP:3072:JA1Cg0ZZaQnCvhgJl40dUwf3gHxPqOgFbMVMZFt6bU3pp0jLe121KwUs:cCZgQnyVrRPmBNZ6w0jWw7
                                        MD5:E7EB98CEF7E27808F88898AEFDE0735E
                                        SHA1:9A9DF686523FFA88CD6603D9BB5DB73F21C3F861
                                        SHA-256:5812CE975502296BA898F6D143A2C21B51A072CE31D0670BC803740D9955C550
                                        SHA-512:5C02C2476DA2813B3A4C03EF5CF5AFB6294A688DB6A74FADCBBA3C9D6B8D3D6C022736A08CC9A488472160EB70301C1A1CC6EA887DB006C16FB1A9087E0BDC6E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890
                                        Preview:....#.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:04 22:08:57..........................X..........................................."...........*.(.....................2.........."w.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..;,el/......X...Y+.6.K~...n...W[.V7..}l..t....ey.6=/.g...]/...]........{..a<S.......)T}G....s.8d (X./m..?i...=?^q.@tI.eo..kh.....E..m...l.~.......7X..?.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                        Category:dropped
                                        Size (bytes):97628
                                        Entropy (8bit):7.832669342660093
                                        Encrypted:false
                                        SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                        MD5:FA44F18971E0750249CBCF34F66AE11A
                                        SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                        SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                        SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                        Malicious:false
                                        Reputation:low
                                        Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                        Category:downloaded
                                        Size (bytes):349993
                                        Entropy (8bit):5.357908617608227
                                        Encrypted:false
                                        SSDEEP:3072:IaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahL:Ifr/1G93xWJnH7EWQ8L
                                        MD5:E3898CF886FE061B936CBEA3F51E872D
                                        SHA1:31D6E7833F1FFC22993E1B8B1A3C56C9A19EA89A
                                        SHA-256:2C30DDD4EA9E0B822C9A01C8E83DAEEE51AE059665BD4507CD382017E8E8B1B3
                                        SHA-512:E18A69D9F735007B8B4B5042A02378B78972A71AF54543B44449B07BCA2A8E806945824749EE217B35DEC00B31BA759D69652AD0317210C29C17DA812D233780
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.739.25e60d65f7e9bdd75f12.js
                                        Preview:/*! For license information please see chunk.739.25e60d65f7e9bdd75f12.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[739],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):13579
                                        Entropy (8bit):7.963684155389635
                                        Encrypted:false
                                        SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                        MD5:EB46CED34F8CD5637A3CA911BD12F300
                                        SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                        SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                        SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):313230
                                        Entropy (8bit):7.997551832588516
                                        Encrypted:true
                                        SSDEEP:6144:AOoag3l19kMe2TsyRKdUGFCwQqDV8p2gD2Xy63hlDKsBjO16Uu:A9a2XqMNgbVFjQtD2Xy63jF+i
                                        MD5:7294092AF4802E303F885E04C6A5889F
                                        SHA1:C6FB5A9A5E872F476AB440462EE9466BD67B02BD
                                        SHA-256:84A47326003814ABAD7FB7557C5C6FA94C35847A8D2414A1DDC907205BD72783
                                        SHA-512:74CF46EF93D9AA0DB2722214D5F2D7EABE53860C1376D378AFBBAA1603AC59B14D76E80541DC5E46A97B065D4CD6B731577CC11810FA4A2D23886A1D8945DB99
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81812a8c765e:6
                                        Preview::8..%k....s..r.....K.p.......@...>}l.e..R.n..Nn......../....<..I.h..f.,.U\`.#.O0./.B.[....ur.....bjIZ... 5.($..k...S.... ,...#R..'Db.u..).".!.P|.V.Z..m.j.'...%k5..5c,r.?...9m<.....F.....8.e..8..'...A...Z".....}..:.\..W.GX.3.C..x.Y.s...S....:.W....A..>~.t....P...{.U..5.H...6...\.....l...R..........6a..XU..t.X=.p...I.T..V&..+m){....5..}.Ix.pX...P.!j.d{..k(..l,.kmam4...n[Ob;K."u.:..'...7.... lC..h......V...13mB.....4..*...z.P.....c...)P..o.*......$.,.....7...R....,..t.Aw.n5Z../w..pM.>.].=.]......h..p...p..2,.X..=.@.....U.T.-.:...9...3..a.T....600.;I...U...)\..w....p..|.:....~.[.J.......N.......).R.K.}...xa4.B..W..F..7...DqN....[..e...xG..ri...s.r..t....G.^8....F..m.s.....&9...".C4.amZ.B ...7>)n..B0... ...e{..ks...X..x.A..vc....I.>|._...*.D..5b..9O.x!.[.-.K....., ...{.M~..V..-/.m6<<..^..p..<.Lp....e.L...Y=..........-....&.6....lDV......:W2..R..5.....:mJ.+e....Z.D...*...Z9..O..B..z.2,Q8....J./A.Jq.}.\.'heK...d.M....`.c..1.....]...jb.j.p.xH.n.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                        Category:downloaded
                                        Size (bytes):97628
                                        Entropy (8bit):7.832669342660093
                                        Encrypted:false
                                        SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                        MD5:FA44F18971E0750249CBCF34F66AE11A
                                        SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                        SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                        SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/SiteDesktop.jpg?2
                                        Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (22681)
                                        Category:downloaded
                                        Size (bytes):22682
                                        Entropy (8bit):5.562019061368948
                                        Encrypted:false
                                        SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                        MD5:8E548B1AD991B0CD636A7E4939E3C420
                                        SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                        SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                        SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/js/pako-inflate.min.js
                                        Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (22681)
                                        Category:dropped
                                        Size (bytes):22682
                                        Entropy (8bit):5.562019061368948
                                        Encrypted:false
                                        SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                        MD5:8E548B1AD991B0CD636A7E4939E3C420
                                        SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                        SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                        SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                        Malicious:false
                                        Reputation:low
                                        Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (355)
                                        Category:downloaded
                                        Size (bytes):2457
                                        Entropy (8bit):5.02115483997928
                                        Encrypted:false
                                        SSDEEP:48:HTr+ulzMhjTgBLkJ7VKhnAzjtM48vwKgLzSNPhzSku:zr+ulgjsBwJ7VKhKMYxLiPh+ku
                                        MD5:E53FDF76753EDCD8773AB17AE968BFD6
                                        SHA1:4BEA38CD83442080BDF51CD1DB206715F9198955
                                        SHA-256:3D70CE95EB1EB78620CC57FE1A6A479E6F2D70508BF813238E573863DF000D6E
                                        SHA-512:F168878F0D1047CE3775A511EE5CFFED3AFC7A47081304B4C884B6099DACE99A17E473B727F5AFCC87B0E0C1DF461439F821B2DBCF341F94B9C206E8487C7888
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/favicon-32x32.png
                                        Preview:<!DOCTYPE html>.<html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <style type="text/css">. @charset "UTF-8";. [ng\:cloak],. [ng-cloak],. [data-ng-cloak],. [x-ng-cloak],. .ng-cloak,. .x-ng-cloak,. .ng-hide:not(.ng-hide-animate) {. display: none !important;. }.. ng\:form {. display: block;. }.. .ng-animate-shim {. visibility: hidden;. }.. .ng-anchor {. position: absolute;. }. </style>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):15086
                                        Entropy (8bit):4.980767694952946
                                        Encrypted:false
                                        SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                        MD5:5791D664309E275F4569D2F993C44782
                                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/favicon.ico
                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 109628, version 1.0
                                        Category:downloaded
                                        Size (bytes):109628
                                        Entropy (8bit):7.997834372736158
                                        Encrypted:true
                                        SSDEEP:3072:I/PVzzcH7zULTR9S41qKYgEtXD/PhU/ffXEMY96gYGWPrInVe:+PlLd9N1qjxhYcZW84
                                        MD5:67A9B38ABD1F9F80D5ED943760F1C1E6
                                        SHA1:9C646D28E62FCF3C4A1ECF7043632FAE3DEA6270
                                        SHA-256:8D73261B2DB18AF30E93ACBC8E8591E0784706FC283C37C465F92012256757D2
                                        SHA-512:A479BB307B03F74202B24E95D85085E8855C48713E443F5EAE0CABD077D45282F8765BCD6D36733AC336504E1AE1B1C3CA3BB41A428F8A240EE7E7B91FAB39B8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_semibold.woff2
                                        Preview:wOF2.......<......xd..................................H.`*H...X...4....6.$..$..(.. ?meta.#..`. 8.t[.w...O.....m...ElU6......#..@dc..~.....1D'I@=h...3.m......*.............w'.H....^....P.P. .("...Y.K..4...i..R..Y.WH1..27..b..J.N.....C.C..'.h...{.f.8.2K9...[&...i/*>b_8@..yX..q..=Qw=.......\Li.t..Q.....`Ov1.i.y............q..4#.(a.7...A8n.|b...{o...Q.0}w.CL..ft...M.b...p...(.s....19...L....l...k.KJ6n...7....F*Zt....|oc.n=l......5~!p.1...SOX.+.dn....Be*.s..}.*T..'.......4y2.*...,u..+U..]..~~.$..O...z....r.dEg.......<..yN%*Q%8}...a.qu..]M...zcGwY...q.!#..,..4......n.X.W..B..s...i...B.`.DD"..b........c1....24w..\G.p....~.4.....M.^x.W.......[.CbS..b4.Q.c..N.."..._....t.-...F...q 'W.O..I......MjBX......?.nF......Ih.y..b.P*.S..A..H..l.v}d.m..~...7.<.?..../...,$.).m&.."Tw....?.v..m..k>;v.Hf...c..."k......$;*....Z...../{.........K.~."cXa..aQf.6[.U....>...d...P....j.diUI.'1...{.w6w.%.P..U....m.X..).%..K.......Z.Pr.2."...66`#kd.....U...E{.U}..^{..._..;..W).
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:OpenPGP Secret Key
                                        Category:downloaded
                                        Size (bytes):190404
                                        Entropy (8bit):7.9966851829760035
                                        Encrypted:true
                                        SSDEEP:3072:4BO/M0RvJMvdIE9AH0qK18/vf3U4eTGl+axxV0tfxom8mBjb3ktXu6M41vUAog:PXMa2ADKC/vfE35asqyxZ66g
                                        MD5:589314121A113DE324D393E5A34CC260
                                        SHA1:EF12E4DE0BD51917594486A7BFA55B74B9B8F687
                                        SHA-256:0D29A6F6A4A82FE230B39F26E242D0D8D1744029A0BAB0629B1D68A58B5482D8
                                        SHA-512:05CDDA1B5B636510CE5987DCFA5950A04A12B8A766612CD749C4DC4EDB367727D4C161D4203EC276FF45BA2EA099CA7E2815D72D6B42082904C045A27EC45478
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81812a8c76f9:5
                                        Preview:.~...(}.a7`......3v..;.~..X...VV.h.K.Y..l. .8...4.6N.......X..X...j..>.o..(..<|...^...''*.......Yx#H.6-..H..=.._`.........2r.6#...*.I..7.|`..#<;4d.=.3m0t..../Nt....I"o`2.....L39...X..[.....5?..;+C.`.....f.`..0#...!..bM. ....V.t0b6cz.AW,.^-....tz............/.xl...L...xq.R.S...Z".A.....+.sn..;.].E._l.z.......,=p.k)/..(....N...'....A.:....T.ag....1U../...u{.........s.A...HDM^....,..A.YF:.v....5..g|.%P\..%.t.G.O"<..Y,....b...{...o...5.'...]O#..&+6.....N...+x....m...Ctp....t....V......2&.M.. c..|.....y..\.of=6..p=..p.{?..Dc.$~...b..$.%..c@.y.=..Z.....r...v....*.%P...8-j..f"....c....=.m....5.q&..,.Z.CI.,.5.v.{S.L..6...9k.+N.:.i.A 5.r...(..b...o.fhl...X...-u...E.....U...v....A..C.".0.l...Q.j..zxVh..b....kS....=.KqL....E..b.OQ..o.p6.>..?..o.....t...E.#.K...|..-.....W_\.%R..E..&&(C.0.....d`..)..J..i...2.......IzH.k..*..7.x.q.7.-..}E@(...P.#..`..<>#..a.=...$'.b#...}..}9O.&jg..L.Q.?O!.Cr.JY...\....K...=.....".Q..._...4.U2..V.[.T.#.}._.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                        Category:downloaded
                                        Size (bytes):244748
                                        Entropy (8bit):7.995691927196956
                                        Encrypted:true
                                        SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                                        MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                                        SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                                        SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                                        SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f818127993280:0
                                        Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                        Category:downloaded
                                        Size (bytes):10926
                                        Entropy (8bit):7.978728085656948
                                        Encrypted:false
                                        SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                        MD5:BF88A2E44AE44DE60408010047AA2534
                                        SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                        SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                        SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                                        Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):3096
                                        Entropy (8bit):7.899269391411547
                                        Encrypted:false
                                        SSDEEP:96:8WujVv+nT1ZB1iwq8CPxiBPWxyvHFuK8h2RO:8Wuj9+n1hC6myFFpO
                                        MD5:4E017D9ACC962CDDC00B1B575FA015EA
                                        SHA1:9F03FBD65188A0E20A9E8075A08FBB418283EDE0
                                        SHA-256:C7517024F65860BA18271779E6B332615C4B791101778B8E64F48AE6F2031027
                                        SHA-512:813E7D5731958BDC57F9CB1B59853E24128A2A15557F22CEB8989D672895FB1D117DC42BD5A3688903E05121F70B06B893EBECD46C39C7908FEC9DBEBE6EEC66
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/emoji/40/F09F988C.png
                                        Preview:.PNG........IHDR...(...(........m....IDATx...t$..@.{.f..'N6.c..m.m.m.=\k.;.i....O.9;Z}...R...~........?..=3]..A.N.."...equY........p.n,^../....+.-.......%........a-;^..\.P+.y1*.......Y.......:..X....J.P..L/....t..9.......Bu.{d~...3../........v\....9.........}....;A...m...(..M4P....j............G..~.>...........(..;6....wx.N.....t/......H...&...$.Db..P.5...._..x._.[.."`.u...M..Zq.]oR:...X}..w..'....e"@...Dd*..4X.$b@x ]PG`..p.....N^.....O.....f......6.{.......P.|.8-..a..9g...4R....6.M......Uje........y.9.#e....^..>.......l..9i.....l..&...#q.d`..p.]-f..|.{.........T.,.:......Mw....g.Q.....V.ID.r.....M..............K.......2....NA|....T.9.^.........{.dr........@.u....@t..D.4bP2....%.98...k8.w...R.Y)].......A.N.1.:.2..9.......3...-q.....n.. N.l.9,...7_.3...c.l..(.[.!.C..v.c+.9...C..].6_..%..W....p.i--A'..+.Z....e.....q.....Z.K..'.+..M..@..Z...x...e.......>n~.Q......tB.....B...'..<..q....p..]s+...u.....h.N..90.g..Fd...7..c..W"..... $.D8c..p\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                        Category:dropped
                                        Size (bytes):12545
                                        Entropy (8bit):7.9793641338070485
                                        Encrypted:false
                                        SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                        MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                        SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                        SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                        SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):11846
                                        Entropy (8bit):7.9788987039811206
                                        Encrypted:false
                                        SSDEEP:192:RC7BYWTKLuFWSamfKm4M/HMfJFXEebSccbCgtL4LrN8HOKQ4lhwzHBylSh06AzXf:RIB1qyWSamfKm44MfecICg2rNcO74kTy
                                        MD5:54E6A21BF33DCE1280CD96CCA52A9938
                                        SHA1:7FB13060775AC2DAE5E9C9A20446D1B9371F099E
                                        SHA-256:0E261B545D27D4B9446DE9B1B3170DBB0627C023924F816D3A43BC6EC8A6B7AA
                                        SHA-512:17FD437724F77D3F83DDBF267B8E17A4EBEDE5995ED2FA06B29969CB6A933D191183DBA6EFAA165B3DB7E71D5A9D142CD1CA92F9F9D013BA82E1232811BC1D3F
                                        Malicious:false
                                        Reputation:low
                                        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/62/aa/c5/62aac51f-fa4e-3439-079e-3bb218039381/pr_source.png/230x0w.webp
                                        Preview:RIFF>...WEBPVP8X..............VP8 .-.......*....>.R.I$"..i.0....73.],..NQ...s.:7.O....~.........A...s.o....../...1...?..r...j...1.k.....7.......O....n>..9.S.......<O.w.}.r..^.....o......o.#.O...;../._q. ...>..........?....2_........}...........>....+....O...v..V.Ic..&de%.....L.Q:.g.+.5j.....m~..=.a2k..E.0........S.l..R..v.(U4.Ah.,..i`...#.. .......l...r?,..,.T@l.q.3/......9.....2...O...+........xNbx.F......e7S.....6.WL#.F.:P........<.Pvo.w.C.c.9....%1.m..7..-{........;.......`......7O,.$6.....,L.\..C3;....1...P.........l.SI....~.k+c.)...5.G/...!.H..@...z...R1.B.....c,.....W...H...l..r...c;.v.........o....W..k....$..V:....6.E6"Q@ U.Z.......~".[yQ....:1IXjNl|6y..../...W.jb..G96..j ..n.r....nH.E?e...b.j.........;J...............j..Kz.j}......a....2K......_..g..S...^.V.p...i...!....66.P.../ .q.k;.C.......i`_...l */L.=.h.{.{2.\31T.:...2X6!h....Kg..+...h&...5.|..>.XE..9&F.[.......O.6 ......6..4.....R.7.J.Gv+.Wip.45S......p.0.U.....W..l;j.C.r.X.5...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):23116
                                        Entropy (8bit):4.416888886221028
                                        Encrypted:false
                                        SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                        MD5:E75F7F8AC71782DDA40464528A4F619B
                                        SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                        SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                        SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/t_logo_sprite.svg
                                        Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                        Category:dropped
                                        Size (bytes):10926
                                        Entropy (8bit):7.978728085656948
                                        Encrypted:false
                                        SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                        MD5:BF88A2E44AE44DE60408010047AA2534
                                        SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                        SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                        SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                        Category:downloaded
                                        Size (bytes):21801
                                        Entropy (8bit):7.986820094004987
                                        Encrypted:false
                                        SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                        MD5:EDE943D9BF34428EF8FB13948912141D
                                        SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                        SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                        SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                                        Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):913473
                                        Entropy (8bit):7.9898825992286175
                                        Encrypted:false
                                        SSDEEP:24576:KoJl9l/MMVo0u/3vJR9vYB4C7s7WgILdz:KQ9mMTQJPYTv3xz
                                        MD5:D83A5ACEDEFE622F7E21149219790533
                                        SHA1:3CD9B0FD4A5F558B8C426F895B6CB83D868D5DB8
                                        SHA-256:BE8869D250C49FAF7EB9257219F355202EF460B10DFF4D508559EFCC99DC9FD2
                                        SHA-512:7678B7A26664A99D1742352389051EB7D9D7C0BA725373FF45706E65661362449B3B41ADFF44C6EEF29A677E6086F23541F490766C3858C16FC7CC45EACCFB03
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db:2f81812aa47957:3
                                        Preview:VW.T@..R...9+.+....S[s....)e.40_.-OIu....I...L.uH.d..\..O.a.....2:07....$..4..H.f...zlt,..?..=T....~X..l..../.{...-.,.s0..35^yi.G..).b....MJ....|..^<[fb..c...(.Em.4....S.>..=1...IG<\...,h(.c...{%.6...#..s..A. ....3.r.2'.R....~+...X...Bo........M.....=...]S..,z.-........j..qC..`t..s.?..a.u..[%....;x$v.....Dev..T.j...r........."..K....!.>.....j.?ht`.G.Z@9..\.!.Ea..`'..e_..!...hB..W.K.).Q.j.....G...:h.+5.]di....+Z.*@.z?........u7..:E......v.&;.k.....'.../.9y.i.3..C3.o>.?....:&...HS..M....'.........r#.?`.$.m.a.l.^`....W)|1..(E]M..2.j.....@t.../..+K.v.u]..Hk....uu.==/.D.(.-..=......I.v.T...:.Z8...0j.t./.T....q....(~.a.6...'.?.........Q....M...B&.'.}.4?IM.:W.. ......?1..L..9a...k..'..}V>.P7'...}."....^Q.<0..e.w...:..)..^J.oKQ.?..^HZ.......o.#^.;..z...O..>..,.....B...1p..._8DR1l.c....p@E..:.x.W.$...\8e.vM..../..o.v|.E..Y...\~.,... /U.....=..`i..}G..{.3bJ(.00....Dg..;Fs.....|e.......J.!:..#..C...$.U.w7.."....8.4...^0y...g.Wi_VR....qR. ..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):3248
                                        Entropy (8bit):7.908362407256193
                                        Encrypted:false
                                        SSDEEP:96:2AWyDy7HFn82WbxTk5qmMByeB0gS9cyIUc:Fy7Ht82WbKLGBhS9cz
                                        MD5:06DF856EF7C998E1D0E6FED8DF104E7F
                                        SHA1:0875308EEB17A13560722A44A366D77D6D0CB4B2
                                        SHA-256:25644DC73E68AF820F7B035AD61BCE446CC1BF615498F36EC356CFE5FB8F39E0
                                        SHA-512:CDDD23C5BD94AB3CAFF0B2CCB02978A93AC43EAF0B5DF386100FB2EC18FA353FC8C34F0D9054224DD67A46A8A293F94EE22C7DD509360E7847255C0E0FBCF396
                                        Malicious:false
                                        Reputation:low
                                        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/9f/b1/e7/9fb1e7b9-6eb4-64eb-7064-57e6c4d80ce9/AppIconLLC-0-0-1x_U007emarketing-0-7-0-0-85-220.png/146x0w.webp
                                        Preview:RIFF....WEBPVP8X..............VP8 &....4...*....>.T.G$......L.D." .8._a.v.>sW6.A.O..R....{...~..............o.?....k...]^.....zZ.......m..y....hF.x=.....{...|.cN*`..R...W..x..&...$...P&.^A..W..G.!B......\.....aQ?'.............k.........$. .#....$...b.d.?.!.K.=..A...G.e...ec..........Q.l....e:!.C.lp.asn.aeQl.8.....@.+.y.......b.D*....CI..]..%I;.....+.,..$..l...2..D.I..?..a.M.......u.0.P.(.1k...>.v2V...A=....p..4I-...zS.,.X.I.l.[..XI..Z..1]..n{u .d.rc].......Z.z..e.......F...~Uh.~..+....C..2.,MP.!.x6.9.b9o...RX.:....2_..|.....Ss(...(.....Q85.A...`..8..en.Rh1......&...<..7m..]M..M..Y.n+[...%r.F'.o.gF.q..@........l1..-..(..us....M.E.'@.....s.+..$.....l@..]......./0..[0P.p1....d..Q.Vg.3..,n4..L...;S..I...\B.....5.h?..d...".x.P...`.-.?..n.=..:.W...E..._N.....!.x....e...Sj.P[7n..~0...[.S..L*y[o..^Us..CD..6.*...E.u........C..#.!qs.C...wZ....A.......w...........OX^...|y..v..U..L3L...k...c.P^O.....s.<}s.x...... .....J....4*.V...`.....G4Hsuc...L.'K..U%4-.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):10438
                                        Entropy (8bit):7.968520691353372
                                        Encrypted:false
                                        SSDEEP:192:3SMwQO1Vs8kht6fEltmJxtqxtcVl1Mk5eQCM5/7WDFCXfShfnOvXb:iMmVsUErmJUt4Gk7TCifSh/A
                                        MD5:C56DE3D6D2D92531D9A4103F54E57496
                                        SHA1:0ECA62004044D8824CF6E8EA588073E2B62613AB
                                        SHA-256:E36789DDB126F9958252CEAD1100DF0CD8C241FBDA9317FD146418F488B025CF
                                        SHA-512:575691F8E31658E26BD84856ECBB3DF924014C4CAC8184B3C91802E5A584BDFF14190704EFBA3CF92135598C4F38FEA5951697B0C0205F05351B65CB98FEF277
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-....pHYs............... .IDATx..y.-Y].?.]u.;.....=w....D...VL..B .e..,IL.F...[].K...!BL.....(......A.y....<...x.......:u...._7...n...k.]..M{..(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....(P.@.....HA....V./..{j.N...t..*>.eE...,%E.ZE))....:......Uu.d...`7...g...m.u......UE.Q.Q.p..u.*.A/Se..5...jQ.XM~+...l...?.....P..O..#<.<.<"....../.zgY`.L..o.#.Pv .P....]...G....e.#..hf.UT-(hLDPw<C...n[@...HI...s.. F.9..1F.C.YA.^......Z...._K...`tdx.........^....,.HQ..u..k.Z.V.U$..xVA-...W.>...l..X...."..;..V.. ...a<o...R..K.g........../h......M|..z.m..F''...........C..J[r......U.U..o.XE.#.$d..4....j..t....9.......ZPc."`.6....z.|..y..1..ND...'..t.._.....y.<...O.....W_.......u.7..Q.i'.b..$.X.h.XEp.N.)..(.v...F...ZR.k..SkQ,...E:m..m..mI[..b)hP..0...y.{.......,N...v.Eo....l..........._...|....p..r.#....J...2.Dm;.jL8'....U<.cm.....Q,..Q.".&.....j..I.4...b;1.......&&..X..&*.@K...A=....%..>.<....'....f..E...l.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                        Category:dropped
                                        Size (bytes):21090
                                        Entropy (8bit):7.878614475283644
                                        Encrypted:false
                                        SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                        MD5:F5EB8DCF9B18F19053034101E920574E
                                        SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                        SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                        SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):184235
                                        Entropy (8bit):7.997554103765423
                                        Encrypted:true
                                        SSDEEP:3072:9vAHE/P8uOQ/XPcHf4xa6ZhajMguqlYaxez/yMcWKL3MqxP4woT19:9vyEnl/Xg4xXZIfKqM9HGJ6
                                        MD5:0EA83EF995BD6F5FF8C2D394BD176752
                                        SHA1:056622EACD0709C3212610157120596643104CC6
                                        SHA-256:92285E0E1C5CCF3AA5B88C72AFE13BC92B894A0AE16B84F9E653E613532FB20C
                                        SHA-512:58B9D132B447AEF2173D5EE4832DB734B9AB6A9CC8623EF460AFD39DEDC77020D4F688CFEA782052EB04C35DDA970DEC65D30A1FF702D368E4ACAB66BB03A422
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81812a8c813e:6
                                        Preview:V.=w6..Q(......*.....x9....&...SXU|...f....y.^H.....q.H64b...X..No.MZ+...S.-.Z.....lh..O...Y{.F.*q.....Q.rw....NE.:Q..+~A,.>*._.s.H........8.Y.......`....&.O.qk&........M....D.JdlC.7e87..[K..iI9K(.......J.x]XV..aQ..... +e..........FP..rj...fW..{.YD,z..pn.q......iT.....h.rz..1...P.~.CijN.M.....1.....{.F..".tz[@z...A.dU...Q..I;...C#.,.%..\\.{'..i...l.IH.ev.a......~j.NYC.}%.V..h%.h*c..A.....L_.:.."5......S.L..R....?.........p..N.*@.L%.......e.:l){.B..@..{...*4..../.X......}..H..8...G..?dZE.r.`.*.....&.Xb.....B....._..*..-m.PGp..X.<]?.-aN...>...8.p..O.Jn....s.Z..N.4....P..Y..KSs.J.%.T..F.....6..TW..J#.(M4z.s9.)......F.p`.;...L.&.Yw.U......Ew...N..+...3...3...|:."T/..#....e..m.O.\....@..P.O..v..%..KHe...EV.Yb8...0f\..k.....S...z"6..|.9.+...4.k.k.]w!..q.y.....Z~7j ..".....?1j91..5....N4h....\..}....`....4...K...1!>.F..+.j+.; o...$.].....&...0...'T..,........E...)...0...... ..N..>.G.5B...H...X.....o..NX...$.n.z.>#.....^m.m...,.._>X......i.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):1189
                                        Entropy (8bit):4.4877009445301965
                                        Encrypted:false
                                        SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                        MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                        SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                        SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                        SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                        Malicious:false
                                        Reputation:low
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:DOS executable (COM, 0x8C-variant)
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.999540714925523
                                        Encrypted:true
                                        SSDEEP:24576:pRet5HpfS3ztoltZ4ROibRNm92zuNccTg:M5YtGtUJRNm96uNbTg
                                        MD5:D74E5A93F1209C4C5C7118DD0D428F09
                                        SHA1:FF7B56831A500FB714AA9D4FEC7C67F66A794592
                                        SHA-256:AB53D4510CF89FE78292DC86AC4C1C0DD4F010B8A13D8B40AA4B6764AD51899A
                                        SHA-512:5A609D1FA1427FF554766ED794E47AB64C10B06BAC734AE90E901AB0C8D53942171641677822FD4287369164F6D3F1B7B3A2CFAC572F04894CD79A47C0DED6AE
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81812ade7ff0:3
                                        Preview:..u.]..xc.!W}2.;..X.....9Wv".t..H.q0..+o..A. >.~..a.H..3...O...(.......E.....Q.zW..]O.../.4.B...#.e96j.../:7.....E.....1P...I..vi...o0-...a...5...T*c..|.g.s.c.{..)..1.(.el.\...p|.6-K..#]EX<].>.&....4.O.4.h..... .P..d.f.F.....HK......6..X.s.h...r"....R.G@.N.....n..^./....Q....;..L..a.iT.nU..D........{....a.......!.-.s.i..i.y._....SvG.. ..m.U....:...@.o....=.SQ..r.].p.g../.s....=.......j..b...*...W-f..Fa.C.t=H.......it..n..,.....)..F...N...........w.....C.K..`.o.......}...F.Ayq..R..Pl.5=...e...f@7'...+......'.%q...M.}....2.%....t..;...t. }/.....D.Q...G.W.]....aj.,#..PN..j..].,..]..p..b..g\.h....b..\maW.*..z...3X0..1.8.FR..y....@.6#..M..q.y.......I1.:...-{^.......d........`.;..cj...o.w.1....#..P.iQ'.1...EG$.sF..........v0'..B%....y.C..".].w....K.Vz..s...JA.r.....2@.Q%'.-.7..`......Z.r..O.....>..>....H..........u..X.0........%..$o.F.(`.2......2...NN.=.=A8}..G.l.......V.z....k.X4.5.z....:...p.?..Q.o....93!..k..s...9...T.8.J.....op...9p..../.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (12513)
                                        Category:dropped
                                        Size (bytes):13517
                                        Entropy (8bit):5.314863543101727
                                        Encrypted:false
                                        SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                        MD5:24F387A60FE0B05A15426D721C397D47
                                        SHA1:012EB578C3C097193F20F123732AC646D2800096
                                        SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                        SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                                        Category:downloaded
                                        Size (bytes):11028
                                        Entropy (8bit):7.982077315529319
                                        Encrypted:false
                                        SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                                        MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                                        SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                                        SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                                        SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                        Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):443
                                        Entropy (8bit):4.445437815127597
                                        Encrypted:false
                                        SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                        MD5:008103375773357B988BF6B4E7DFF3F3
                                        SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                        SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                        SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                        Malicious:false
                                        Reputation:low
                                        Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.983692242730656
                                        Encrypted:false
                                        SSDEEP:24576:DRBCc1lHtrXYYvaPolmKgdTRclf/h4f7X4N7eG2d:DRBC+NVvaglidTW+fSSGW
                                        MD5:5813467370C10D9615C7020D1E107F60
                                        SHA1:D273FDBC7823ECB827843ED917F9714F5E133DA0
                                        SHA-256:C9C81799F21EE8EFE89FB186D6AF786F589470B0CBF511F5878977B92D98759E
                                        SHA-512:4C6312D7AD3319011D6A0F3AD35174E11E486D1D198BB4AB883489D30933DD10B7A70021FAA7AADD64B9E801B29A8AB45807FF79D1C8E817538DAD65E278794B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400193/2/1KQuJAAK3_w.4600046.mp4/a8668664aa42e42921:2f81812aba9886:0
                                        Preview:....ftypmp42....mp42mp41...?moov...lmvhd......M...M..._...\.................................................@...................................trak...\tkhd......M...M...........\.................................................@..............$edts....elst..........\.............mdia... mdhd......M...M....`..=`.......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................0avcC.M@3....gM@3.R....5...@....@...!...h..5 ....stts....................stsc........................stsz..............y....w...............).......................N...W.."k.../...).......e.......H...5...Q.......q.. ...............|<.......3.......0..<A......A...........................~......../..._..A}...........^.......:...C..............................!;...............................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):24604
                                        Entropy (8bit):4.7347320559530335
                                        Encrypted:false
                                        SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                        MD5:1400A5F5BB460526B907B489C84AC96A
                                        SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                        SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                        SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                        Malicious:false
                                        Reputation:low
                                        Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):2778
                                        Entropy (8bit):7.894815435260341
                                        Encrypted:false
                                        SSDEEP:48:kqnNdKT0PL+NAVNh09ANPoDcXhC/dMf7Pcoc83W8Y+:kqNdTPL+NAfe9j+hcMzP9XU+
                                        MD5:EA7AC086B1218F3573A177B979679167
                                        SHA1:AAF6A137C9B7DBA87B8FA6E5539C6E26C1FBEF26
                                        SHA-256:6B2405CAA578B096B71F8B7BB31C698BD2CEB2E0BB23F3652C5506135F93F46C
                                        SHA-512:7A0DB033ADEBB404F4B65CD3BF6A17595E8F227E17C643DCDFFC23D4C355F7427ED01BE9CA1614043BB2A9429E2E603FDA05F5BD85EE090D85D956D4D30ECDD4
                                        Malicious:false
                                        Reputation:low
                                        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/eb/4e/3e/eb4e3e2a-492e-36a8-3919-033f3cdec15d/AppIconLLC-0-0-1x_U007emarketing-0-7-0-0-85-220.png/230x0w.webp
                                        Preview:RIFF....WEBPVP8X..............VP8 P...p9...*....>.F.H#"!.i.l4.D....6N........~t....q...+......3.3.....G...Z......z..y.:...f.....7._d{I..g.ar..s"..]......mC....H....`.q.....C4t..........}..S;......C..?...K..j....T.;....x......cz2.....mbv...O..))X....ce............H]..-.3..Q.#........_W>..zP..~......k2s8M."..@..v...6{#......U...>..)bv12i..O.'!.. ........`4. ._.(.so #.D.k.M2.m"t...=.z......as..uU........Q.l..j....k.h..\L.X......bP*<6.}/."D...pB...$UG........#....(.@Jj.JBG......C.e... ...q.....Vd.A~.u'.O.\.e..b..~...e.r.c...N.P........n{Vj.n..A.Lm.7..%.H.?"~....b.(=..a.4&.H.......I..IF.q.P.....P..._.....i...H....D..h..4{.f...x..X,z..OYV/%g...|.zn=..h.....F~.V..T*G=,.>.p.2.G...P..g..Z.s....ET.......6_.Z.h..;...$(..L....E.....[l.q{....K..>...3..n.o.-v.......tr.%.FM~zH/..ac^.-.^!'.%e&.K.....R,.Sx........m.`..R..K.[.<....}..&6.cH@...$.wX.......s.D.R..I`.|.oPr...]..X.l:LM..'.[.....lG..]...P..u....=..d.GsP.6.u. .t....@m.<_X:...DSI.C....m....+.t..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):12690
                                        Entropy (8bit):7.965297749406023
                                        Encrypted:false
                                        SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                        MD5:9C2A194EE50807AE9342B60634BE2445
                                        SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                        SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                        SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (54502), with no line terminators
                                        Category:downloaded
                                        Size (bytes):54685
                                        Entropy (8bit):4.949096357757183
                                        Encrypted:false
                                        SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOb:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvM
                                        MD5:89780A9D2EEDFF61551113850A3547EF
                                        SHA1:6365051BAD2052F07E30706797A161704731F33B
                                        SHA-256:590B2F2F1C0CAFB359841C32F78516FD3352C9DE82B0E2F1A0132BE6DCF035E6
                                        SHA-512:10B39022616F57E3FD8371FCC0D2ACE5F55552FD6938719BAE712E48710564A4D7025BA9AEF362F5366D4D2CCF069C1CF45B06F34A2FFA4D9F996D94C8230FA1
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/global-elements/2426.0.0/en_US/ac-global-footer.89780a9d2eedff61551113850a3547ef.css
                                        Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.998528266015333
                                        Encrypted:true
                                        SSDEEP:24576:TTUECgEQZTgliTlCEgsyeThZpYCpQ/y32e6K9r:TwfVFqQsyq4K2lK9r
                                        MD5:38F276E5FA28C420846AE172313B22BB
                                        SHA1:D331361434D68E20510A6701990B453CCB253D0E
                                        SHA-256:E6FA0F59746DEF929A0947CB37519798D66006D5DE3782891A6DAAAEA73EE975
                                        SHA-512:1985B1B8FE13F295111CAA8CABF74F72E0E00C7839D07716C20A04AEB6D71D414D258AC891737AFD9A25F71C2EEC4480E4A6286373F9A045AE38FBE09D2343AC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db:2f81812aa47957:1
                                        Preview:.h.IM;[V.k.3.t.FC.E.. ...p. .E...p.,...a.A0DF.R.0....]...r....C..e;|.......S?......dv.e;>.|.2...;l.....H.i.......J..IO..............8..#..:*.......(.D....P@+k........<t#.a.\..T..GM>.....).Li..O.".z^<i........+C.4(.q.;..In....X\...{....X...Ug.gE...xzu#.aR.i^D.L.....a..Q.,bu.U.Q.yw.cJ...d..&.V.R.......a...<..1...ED..i&...d...H...k:.......o...o#b..]..).p....nRwk...D.U*..\X.'rUyc.]L+c...Z......,...=v..IJY ._.m.5~m......l.T..4...X9..U........".Z9.e.<....g..TS.|b-._".../.. ..."A.....^..J..gd......z...].R......6.zj<....(..?]...5m......p.m.~.b.....j...1..y..S.R.$.6..c.Q..b.......z-.Z<.q(..f..-.*..v...l...K.........E;*...2.*......]Y .'...f.7..?.y.0F...K.9..!.....).C".V1.k.qP>i...9..l^.zG...y.S._.........5..M...SI.......h.[..U..^....]`..p...;8..(...Mg.z....P....k.....VG.!PC.a!..OVag..U.j..s.4.CH.I--Z?=...G.....`U..iZ..}....m.G?.~..._...<...nH8.zs....e.z.6=e.<9..x.......'<Iw....tTm....C.q......k...]........|5..y...s..U....w.....tw.!|..R..6.[.I.0.:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):21478
                                        Entropy (8bit):4.9401794405194135
                                        Encrypted:false
                                        SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                        MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                        SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                        SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                        SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                        Malicious:false
                                        Reputation:low
                                        Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):13579
                                        Entropy (8bit):7.963684155389635
                                        Encrypted:false
                                        SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                        MD5:EB46CED34F8CD5637A3CA911BD12F300
                                        SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                        SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                        SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                                        Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):189734
                                        Entropy (8bit):7.995418777360924
                                        Encrypted:true
                                        SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                        MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                        SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                        SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                        SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9869)
                                        Category:downloaded
                                        Size (bytes):10413
                                        Entropy (8bit):5.257533978847801
                                        Encrypted:false
                                        SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                        MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                        SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                        SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                        SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                        Malicious:false
                                        Reputation:low
                                        URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.js?t=1726695429822
                                        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):486
                                        Entropy (8bit):4.569126658730454
                                        Encrypted:false
                                        SSDEEP:12:t4ptE4LAlQDZ1ciCfOSiTTU5EMqYnleVFy5Ze2iygTion:t4ptE4LAK5TSiTTU5EMqYw4ipiC
                                        MD5:C88356640B7A7AEDB98664CB26145A83
                                        SHA1:291E5386811A83C4E699E7588E27DA45CF1484CC
                                        SHA-256:07CD66F2F02F1E3B00A09591E700832257CEE244EBDC98F27EDA09FD2D33447F
                                        SHA-512:0BA9153BAC6F7305EC44D5EA89F40122691E18AA9C19B2181C865C30262A4EB86E013FF469545F573079EDF41457E0A83E6B72CE6ABAC89BA1C06BC0E01FF7A7
                                        Malicious:false
                                        Reputation:low
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230 497.776"><path d="M27.78 0h174.44c9.66 0 13.16 1 16.7 2.9a19.7 19.7 0 0 1 8.18 8.18c1.9 3.54 2.9 7.04 2.9 16.7V470c0 9.66-1 13.16-2.9 16.7a19.7 19.7 0 0 1-8.18 8.18c-3.53 1.89-7.04 2.9-16.7 2.9H27.78c-9.66 0-13.16-1.01-16.7-2.9a19.7 19.7 0 0 1-8.18-8.19C1 483.16 0 479.66 0 470V27.78c0-9.66 1-13.16 2.9-16.7a19.7 19.7 0 0 1 8.18-8.18C14.61 1 18.12 0 27.78 0z" fill-rule="nonzero"/></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:dropped
                                        Size (bytes):43326
                                        Entropy (8bit):7.9268092038439875
                                        Encrypted:false
                                        SSDEEP:768:8YivIUMS1+GNlr5J39fVd3nx8YobBm+dmIqdEGTUuXYN4erRku:biv/9x8Yodm3TUuOr3
                                        MD5:1599C499A8A1CEFA8794EDB427E74053
                                        SHA1:C183838236499747DB17FA72C454922C472C4611
                                        SHA-256:856341C23B76F3C28957A1CDD585DB257D8912A26663C5F2E2ECC0F00A8A7103
                                        SHA-512:7DC9B4A4BB9EC805DB12189721A0F36809FE4F5B78512CCA75D9BD3A92C4C2307177E1F84C104406DDBA72A8172108757085B5B9F3BDDB3F9A519DBF8C8E8C6C
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........4.................................................................S.?.%*..%3Q)..Nw.M..=!)..t...I....#(n#(n#(.......RXLR$BD$BD%...D.H...XH......K......Q.K.,%,.D.%.%D...........$..L.%,%,$... ..R.e.)..........L.S6&i19..i&.u..Jt..&...p....&..0..P.I`."D$BD$@...".!%......J..DI*$..BK.K.K..ABP.%..BP....,%,%((JIa)`D&.H.b~...)..YD.&%......N...u..LN.....].L6...1t..a1h..P.......L@.........D%,&%..AB.P..%.a1(J...BP.%..(J....K.0.g1?....e4....S13i......N.:"bt.H.....q..H.h...V.TL........%. . .....%.@.......(J...A.(J.......%..B.`I..b.A..$e4.jf.Y"f.....'@..0.....w..k.....Zi...7.Sa.u..%.^E"/".^E .R.. .R.. .R.. .R..!n..H...R.. .R....jD.qJ....J....jAw...J....yQ......w..w.]...u...pP.%...f.L%.(J...&"..q....1e...L.bf.M.';LL.N.:.... 7......w.ps......o....;O..&g..J.5}(|....W.._J.5}(|....W.._J.5}(|....W.._J.5}(|....W.._J.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):24604
                                        Entropy (8bit):4.7347320559530335
                                        Encrypted:false
                                        SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                        MD5:1400A5F5BB460526B907B489C84AC96A
                                        SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                        SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                        SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/js/tgsticker.js?31
                                        Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                                        Category:downloaded
                                        Size (bytes):11040
                                        Entropy (8bit):7.982229448383992
                                        Encrypted:false
                                        SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
                                        MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                                        SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                                        SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                                        SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                        Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:dropped
                                        Size (bytes):3248
                                        Entropy (8bit):7.908362407256193
                                        Encrypted:false
                                        SSDEEP:96:2AWyDy7HFn82WbxTk5qmMByeB0gS9cyIUc:Fy7Ht82WbKLGBhS9cz
                                        MD5:06DF856EF7C998E1D0E6FED8DF104E7F
                                        SHA1:0875308EEB17A13560722A44A366D77D6D0CB4B2
                                        SHA-256:25644DC73E68AF820F7B035AD61BCE446CC1BF615498F36EC356CFE5FB8F39E0
                                        SHA-512:CDDD23C5BD94AB3CAFF0B2CCB02978A93AC43EAF0B5DF386100FB2EC18FA353FC8C34F0D9054224DD67A46A8A293F94EE22C7DD509360E7847255C0E0FBCF396
                                        Malicious:false
                                        Reputation:low
                                        Preview:RIFF....WEBPVP8X..............VP8 &....4...*....>.T.G$......L.D." .8._a.v.>sW6.A.O..R....{...~..............o.?....k...]^.....zZ.......m..y....hF.x=.....{...|.cN*`..R...W..x..&...$...P&.^A..W..G.!B......\.....aQ?'.............k.........$. .#....$...b.d.?.!.K.=..A...G.e...ec..........Q.l....e:!.C.lp.asn.aeQl.8.....@.+.y.......b.D*....CI..]..%I;.....+.,..$..l...2..D.I..?..a.M.......u.0.P.(.1k...>.v2V...A=....p..4I-...zS.,.X.I.l.[..XI..Z..1]..n{u .d.rc].......Z.z..e.......F...~Uh.~..+....C..2.,MP.!.x6.9.b9o...RX.:....2_..|.....Ss(...(.....Q85.A...`..8..en.Rh1......&...<..7m..]M..M..Y.n+[...%r.F'.o.gF.q..@........l1..-..(..us....M.E.'@.....s.+..$.....l@..]......./0..[0P.p1....d..Q.Vg.3..,n4..L...;S..I...\B.....5.h?..d...".x.P...`.-.?..n.=..:.W...E..._N.....!.x....e...Sj.P[7n..~0...[.S..L*y[o..^Us..CD..6.*...E.u........C..#.!qs.C...wZ....A.......w...........OX^...|y..v..U..L3L...k...c.P^O.....s.<}s.x...... .....J....4*.V...`.....G4Hsuc...L.'K..U%4-.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13533)
                                        Category:downloaded
                                        Size (bytes):611223
                                        Entropy (8bit):5.631251769963482
                                        Encrypted:false
                                        SSDEEP:6144:ynAvj8zjmZQsfgoYEVZHasaQQheU7eEH/HPeUn:EAnysfkEVZHaiQheceYek
                                        MD5:2FC870B99D9D9D1CE9121EBE61216851
                                        SHA1:82D4BF25B7C30C2AF0FB688B79652860A00CA31B
                                        SHA-256:F047FFA25309E2F93395A72DC527B9BA3E7E0B3A508700F16D2FFFDA3A46B62A
                                        SHA-512:A2D9135FE731300C0991B1D409A490E35FA973A9331B742605731F3DF7EC29C44E1DBCF7F8C68CD60EC3FBD7129877DD450D11C9F2E2C6DB941EC7AD161CD85E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/us/app/telegram-messenger/id686449807
                                        Preview:<!DOCTYPE html><html dir="ltr" lang="en-US"><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="applicable-device" content="pc,mobile">.. <script id="perfkit">window.initialPageRequestTime = +new Date();</script>. <link rel="preconnect" href="https://amp-api-edge.apps.apple.com" crossorigin="">.<link rel="preconnect" href="https://is1-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is2-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is3-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is4-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is5-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://xp.apple.com" crossorigin="">.<link rel="preconnect" href="https://js-cdn.music.apple.com" crossorigin="">.<link rel="preconnect" href="
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):30567
                                        Entropy (8bit):7.982782008745682
                                        Encrypted:false
                                        SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                        MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                        SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                        SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                        SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                                        Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):625
                                        Entropy (8bit):4.952963038414406
                                        Encrypted:false
                                        SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                        MD5:2DFF575911FD65E601AC64F87F07D5D1
                                        SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                        SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                        SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                        Malicious:false
                                        Reputation:low
                                        URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-42d04e97.js
                                        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.988022721331796
                                        Encrypted:false
                                        SSDEEP:24576:POWu9wCApNd/7IBcdzawzaX01d+9M8/ViN:POWudU8BWz7M0CG8o
                                        MD5:5651795B55DCC4223B6D76FB168CC3DE
                                        SHA1:E0FBEA9157E29C2BABD8E69DB87489691DE59431
                                        SHA-256:8C89E10BE468BEC3F44ACBC382DDFBD60F3B27821F4592D6D85B9562DF23058A
                                        SHA-512:636A87F287FC2AB34CAE66E1E8F898CF1A1C41E9D1DDE7F308CEB121F8A194020287BF62B3006E38AF5825C4C8FB94985A77E5EB981C60DC4DFDD54AA95A3454
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400798/1/VgYgplyJ3G4.6475691.mp4/be34647913f92219f7:2f81812a8c813e:2
                                        Preview:.+..k..o.i..:..A../..,....P...R.................d.<..W...-.^.&O..Q...o...0c@?..Y.M..>..b.........n.N...K........~. ..>..\...'..f~.... .....w..i..(3......E.H.;X6.%....8J.[..$6..a..'{O}MQ&...l....S..z.....,..~...}.`.A'..8I.Y....z....koL#.X%=.;......d.a.......6.[.......<z.Qke2A@......Q..]...M.Z..\..*.>llFU.......A..P.....S....ok..%(..ivy^X...(BTnrP.....Pq.5.....v.EJ}......9e..w..8...(.IzM7WR..qVI.`....R.).=.>l1Y...{.W{.. ].2..d....Xx'7..96..+.oz..V1.n$.$...u1.."eBa.me2...@.4...~q<...o..^S......o.../!.&.M(.O.XN...y.6R. ......N.........~..)4..h<^m.50.....aX..'......`..TrR..d`Nlz..\............O......+/Ho...%?.T..#.....%gt'....-..i..]..Z.%m.R&S..{....d.H.B.7.+...U.8.#.|....*....@..z.-.S...`u...]..@.k.n+...0).9.f..gGL..Ij.....9$..u..BV.5WO........{..".....U...@:..IgQ..Q....`.1x!......q.V ..S.d-b...Bc...D..F[..,..o!~~.CK....x..(.|7..W..X..H.%..M...P...q.".a..D..]..K...........Cy....3..3+-A.V3....|WgQV.....1.#.w.o..,,.;....>....w...4D+.1V
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                        Category:dropped
                                        Size (bytes):10959
                                        Entropy (8bit):7.979994782862011
                                        Encrypted:false
                                        SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                        MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                        SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                        SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                        SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                        Malicious:false
                                        Reputation:low
                                        Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.998711366819415
                                        Encrypted:true
                                        SSDEEP:24576:kAfzu96Dz2DHiNgXIWXLHv5zPLxGFCrTexx9nhe8EvQp:Nfzu9gCHKazNGFCfUheW
                                        MD5:BD3DCBF51D74FB596C539F652278F22B
                                        SHA1:0251BB014B390636ED448EC0401B2A6C5D5E1606
                                        SHA-256:72DEDC4E191B0F86CF56A549CD6FB9E9E15C8EAAFF88A393B1286CF667FE284A
                                        SHA-512:2CEDB1D34A472B82BEEA3F1365BBC6DE88FCAC1BF513CB280C58059FED3493A70A25780925683CDE4B5DD69D573EA52E6E4F2E95BDAFB362C5F2D7B85283714E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b:2f81812a8c76f9:4
                                        Preview:`\..9....ml.Q=.....k...`#.#obU..mZ.CLj._h.Mb1./.w..~.. s.R.k...:C\.P8kf..-?...<.".&r......A.....X.Z...b..|v.>.+{.H.'-.j.}....J.$..5K.xC..y.B...p.z....*.W__....2[K8....pCX.T..G.T..w..^..9z}~..........h..m....o,..H.F.yC...<..4....m..&.zQ.Nw....n...~A.k.. .^a.....B.Kv.+..[mz".....\..r..<.m..E~8....|E.h.....U..8.Y|.......1...G4{.O..;.@...{.,...n.}....B.{_...f7.........-[?&...a'#..mO.F...Z.$0:.V1.p..p......l?o..G....R}.RF...k...|...~...-............=.....|?.0.....y...*_..pR.$q\..}O.~[..r...)4k.G....10..l...D....R.{....6...H:M.....s9...PS%.......!.....sB.,....o..K{....k.]N...Fr......B.......-tn...*8....2o..j4...;}.k`._.X[..5.M.q.8./..N....L...UB.hI.x.k....0y....h...%.f.&oA.c......[.y..j.m....5I....l[...T..`P(..)SXu.h.(_.=..}2.|x..5.f DO...Us_uj~L..3yW...!......l6m.7kt.C.v..I_..M.... ...^.0.I.R..y..}........}!vb1..j...k..dv..u*.%....j..`..>c.vA.IjdQ[.+..{.{.+u...3.............=...#Fu..U......J{>xR<..f..N...)~.;.49.j.O...X.fZ..I....T.6.j.......)F%{bB..~..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):1272
                                        Entropy (8bit):6.759893244400297
                                        Encrypted:false
                                        SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                        MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                        SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                        SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                        SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text
                                        Category:downloaded
                                        Size (bytes):7268
                                        Entropy (8bit):4.94147741548627
                                        Encrypted:false
                                        SSDEEP:192:ajwTJcHtYkHvFui/7Jtb7Uw85SH/gmMp00dgoD7oh7JwGPqcSde:+wTJcHtYkHNui/7Jtb7Uw85G403oDgwA
                                        MD5:A9B47129B55CF6DFD3BD4C4695F61842
                                        SHA1:BAE2B0244F2820D5289492DEAB3D52D9AC426181
                                        SHA-256:4B34AC971C1D3092FC18552DE3BD261591BD14E6E59CF765C68C1409D4338435
                                        SHA-512:5D15A132308C0926E5097A38C9ED5502414C099FF834FFB1F84EA30848EDEE5AE63C768684FBFE0A08816F8FDD6FA0FCB3C4D44BC5E26B6A3B616C701461122B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/main.php
                                        Preview:<html lang="en" translate="no" class="notranslate theme-light" data-message-text-size="16" >. <head>. <meta charset="UTF-8">. <title>Telegram Web</title>. <meta name="title" content="Telegram Web">. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover">. <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2b5797">. <meta name="theme-color" content="#fff">. <meta name="google" content="notranslate">. <meta property="og:type" content="website">. <meta property="og:url" content="https:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):17975
                                        Entropy (8bit):7.968991791805153
                                        Encrypted:false
                                        SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                        MD5:1D581B72D19BC828654229A0773A5300
                                        SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                        SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                        SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2634)
                                        Category:downloaded
                                        Size (bytes):9946
                                        Entropy (8bit):5.303383252274076
                                        Encrypted:false
                                        SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                        MD5:9BB28E4E947B15C91F9178EFF5B23264
                                        SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                        SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                        SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/chunk.722.c70bd733e7b77d8198f0.js
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):932
                                        Entropy (8bit):4.808229443296337
                                        Encrypted:false
                                        SSDEEP:24:t41lDGwGlit3rBx5syIzafJoLDxyGqV5s1EM:ClazlmOySuQxyGqVqb
                                        MD5:67EDAAF1408D2278DB9F10FBC5690ADA
                                        SHA1:5CF2B6BA80881A1A8D48963A094D0D410022932A
                                        SHA-256:ADE1DDEC66F6E98E30D8A56B01E7DD9D2C84A8F4DAC51BC88D2AB5BC6E5D1A62
                                        SHA-512:0B6BB33DFE2808BA5EE926E0452F879421C1A102B05E43DD01B6DCCAD5393082C5E2C9D675FB203A0EB5E1FAE4BE244A12EC4F482AF7016B0F5962826D785A9B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://darkorange-barracuda-590731.hostingersite.com/lib/telegram-logo.1b2bb5b107f046ea9325.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><circle fill="url(#a)" cx="60" cy="60" r="60"/><path d="M23.775 58.77a3278.85 3278.85 0 0 1 39.27-16.223c18.698-7.454 21.3-8.542 23.828-8.58a4.995 4.995 0 0 1 2.977 1.103c1.058.9 1.38 1.47 1.47 1.972.083.503.075 2.07-.015 2.963-1.013 10.207-4.86 33.78-7.088 45.225-.945 4.837-2.805 6.457-4.605 6.615-3.907.345-6.877-2.475-10.664-4.86-5.925-3.728-7.905-5.1-13.65-8.737-6.653-4.2-3.916-5.663-.128-9.436.99-.982 17.415-15.974 17.662-17.34.21-1.2.286-1.357-.254-1.897-.548-.54-1.2-.473-1.62-.383-.6.128-9.645 5.85-27.15 17.176-2.685 1.777-5.115 2.64-7.298 2.595-2.4-.053-7.027-1.305-10.462-2.378-4.223-1.32-7.575-2.01-7.275-4.245.15-1.163 1.814-2.355 5.002-3.57Z" fill="#FFF"/></g></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):73931
                                        Entropy (8bit):7.990056049776803
                                        Encrypted:true
                                        SSDEEP:1536:35GVKHlxiFugu+LQniIBB9q+FBAJwn81rIW5vNz96uW5z:35GMFx22+LmBLHl+vNz96uWt
                                        MD5:5C956714DE0DFBC87506659073C18B2B
                                        SHA1:B595A6D738028D880285C2AB33FACCAA52E01D2F
                                        SHA-256:2DDDFD68A9FDF3D5B73B61FC95DCBA2AB60921B4323C449AA0C31E43FAF86992
                                        SHA-512:D08B490A26E479944EFE625737F8182598D88D629EBE5D90BE29DFAB89325A81D0558E0AD3860862BF1E23E2628428A1DBF93E887E16AA8BBFD12088D5717263
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81812ade7ff0:6
                                        Preview:.`.?Zi..7T....d...Q.2oXX......!..3.o..[(...x.L.(.T.;O.\.o..k..[..o,...J`.I.X3..g.!.p. O...W..1._.k...VO..D...sdA..=B./.pfE...)....... ~..#u.G.#V>....+.TA..^..~.H..I..[2.......mj..../....4.M.oe.`...%._..eQ.... .3&.'..X..W.d. v...~].Xp.G*......SdQ...Rp..0..e.]Mm$.2.....j.......bN ].*.].........,..|9......2...geo..QB...\..8.\d.....(^..w..._...h......ta.l...qRT......|`....p....q...`...~....._.(HB.h.u..q............K..@v{^...T..k/..........2..y...4....d.......Y....__..[..U..%....?G.tA!.v&.I3....z.:..z....ul.Gj...,...k......_.E....E..v.....}.P.8*Py....O.n...4..6r...i.~z!....m.O..-........l..gz,ad...c@..U..`.../.=.i..o.....J.)k...x.e.....q.rx..'9C.9e............./...(.........a.....M.v.5....."....d?..,<g..-M.5UsL.km.F..G..._FD..x..q.L.}_.H;n....r3....4.e...0.5.k..-.Q...+i.4.8/-....`...;._i.^...y\..^C;.(..6.......F..r..~....r.......h..,~.Y.i.T...3....:..v...."....+../rE..f.Qm....%..Z.cI6.9?.m;4V...3...Jq......y. ...p.....'-..J{..).D..#Gx.L.N.z..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):3096
                                        Entropy (8bit):7.899269391411547
                                        Encrypted:false
                                        SSDEEP:96:8WujVv+nT1ZB1iwq8CPxiBPWxyvHFuK8h2RO:8Wuj9+n1hC6myFFpO
                                        MD5:4E017D9ACC962CDDC00B1B575FA015EA
                                        SHA1:9F03FBD65188A0E20A9E8075A08FBB418283EDE0
                                        SHA-256:C7517024F65860BA18271779E6B332615C4B791101778B8E64F48AE6F2031027
                                        SHA-512:813E7D5731958BDC57F9CB1B59853E24128A2A15557F22CEB8989D672895FB1D117DC42BD5A3688903E05121F70B06B893EBECD46C39C7908FEC9DBEBE6EEC66
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...(...(........m....IDATx...t$..@.{.f..'N6.c..m.m.m.=\k.;.i....O.9;Z}...R...~........?..=3]..A.N.."...equY........p.n,^../....+.-.......%........a-;^..\.P+.y1*.......Y.......:..X....J.P..L/....t..9.......Bu.{d~...3../........v\....9.........}....;A...m...(..M4P....j............G..~.>...........(..;6....wx.N.....t/......H...&...$.Db..P.5...._..x._.[.."`.u...M..Zq.]oR:...X}..w..'....e"@...Dd*..4X.$b@x ]PG`..p.....N^.....O.....f......6.{.......P.|.8-..a..9g...4R....6.M......Uje........y.9.#e....^..>.......l..9i.....l..&...#q.d`..p.]-f..|.{.........T.,.:......Mw....g.Q.....V.ID.r.....M..............K.......2....NA|....T.9.^.........{.dr........@.u....@t..D.4bP2....%.98...k8.w...R.Y)].......A.N.1.:.2..9.......3...-q.....n.. N.l.9,...7_.3...c.l..(.[.!.C..v.c+.9...C..].6_..%..W....p.i--A'..+.Z....e.....q.....Z.K..'.+..M..@..Z...x...e.......>n~.Q......tB.....B...'..<..q....p..]s+...u.....h.N..90.g..Fd...7..c..W"..... $.D8c..p\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.996223125280229
                                        Encrypted:true
                                        SSDEEP:24576:nJPcenDrfBmkTfRLbxUiAjpw6wOekKTeDxDJooOcyxr:nlQk1/xkjpwDfTaDJotzx
                                        MD5:09EE743E59AB2463F276ED734E593314
                                        SHA1:A305DD0A0AC739928BF3B0CA699B28AA0C1C5BC1
                                        SHA-256:47926730F9DD2E1B093A5E3751BFA94B68173F486578EA552B5A281EDE4A4522
                                        SHA-512:A2C2849DC4F936B801A3AB77713D7E379234BC1109A050275DFB01AA92E9A8C8FE3937385FF91DB347C607D7DBF1AE55E2414B1175A4F1266A8658477CBB0FF0
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d:2f81812a8c765e:3
                                        Preview:%y?D.#.!.1,&R'7...b.....}.R....".....r..~...(..Q`.i..q.. jjP../.....F.{2t.M.A.....V.9D(s}C.....:...26.\.,.|z...].q.J.|.oP.`..i...4........U;.P....F..oppV.i.+.V.,R.......(..x.+.....y..$[.;N@@...'.D.....G..te....i....]8[%.:'.).7.4. ...(.t.Esi...s..`.............%e$.|....K...-q8U...P.8...R>....N..t'h..A...aR#5../..........&.( .+.%..H..7.....I@G6.......3o.CJ0.9l..4.;..p...N&g...l....?.\;.d.P...a.aG1.&. ..../...,+..5.....z.....&6.E1.2,...>..+.0. q.i.w.2JA]..=.w..=!i.24. |.[.....F.c.}Y\.....i.T..T%_..h.yR..B.!u..9...$=..=.`3...w....}.'..?......L.~..i.|=...g.;.=g.. ..............0J...dX...k.u.....R....../.>.nQ.E....Q%..vV..9......5...Z.s.g3..;..-w....u..g.M..c.L.x.Yl.....-R...@..t2iNB..vsk...oV....+J.#........o..(...<..v...:".|l.=.Y..6....,.....1s....oI.T.....BGM....4..s<F C ...........x4H..L...+...h._.S|.M.3._...u=..\...%..gew...Z..L...6..>e{.f=..Q.p..~..]!..h...K5..}.p.p..+`6...f..}....W...R.)^..[...I$.Z..H...(.m{....R......G....(.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (10204), with no line terminators
                                        Category:dropped
                                        Size (bytes):10204
                                        Entropy (8bit):5.282533445396263
                                        Encrypted:false
                                        SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                        MD5:97E3F38781BA136C719D08CA0EC5162F
                                        SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                        SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                        SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                        Malicious:false
                                        Reputation:low
                                        Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 540x944, components 3
                                        Category:downloaded
                                        Size (bytes):60385
                                        Entropy (8bit):7.607287574553907
                                        Encrypted:false
                                        SSDEEP:1536:5MN0qb2k23EvPH4NIk5IZncmhXIjcexk1IQRnUI7Y+:Nbk23E3oI9hcSeCFRUI7Y+
                                        MD5:30E403D2D782929124D7E9A90380E24F
                                        SHA1:51AADD9D0E404EE1A70A07F49D1A583EB9380478
                                        SHA-256:2E767177658856DFB88760BDD415ADC505185019CEC7678B88CF00A18571E16A
                                        SHA-512:F366E71E86112C0D916C85D87AEF74359F8978A435EB6E923CF6A4F389DCB59D2C4BB16949DEB446852B513C1A1D5F390FE5970BA6CD7D3720062FC52B0DB9D3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/img/tdirect_install_cover.jpg?1
                                        Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[jH]...|......|..\....".No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_N8.mu...~e.G.q....\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 92 x 92, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):4036
                                        Entropy (8bit):7.932027659931484
                                        Encrypted:false
                                        SSDEEP:96:8xdmsJJ/f3SbRi7NCxsfyFelHFF0/T4YK7oYHR5NZbIEcY95Skbvntn:amsJJ33SbR3q4oFF0/efRqkXtn
                                        MD5:24823D6579E391ABE63D240AF5ED42D2
                                        SHA1:5B05564537D70A2127B5E72E66DE228172BF00CC
                                        SHA-256:6DAEB4535066B284D629A830DEDF04773F43EF8B5A1BD2D538B800F94D61DA5D
                                        SHA-512:9B5B9FCCCC410FD068B5FF8088C1A27DFF700146C4425461B5095A0B364C9FEFE2BC9131114C5FEE4549AF3C15FE61BC3E9EEBFBE5F7197B902830E7CFE5EA55
                                        Malicious:false
                                        Reputation:low
                                        URL:https://apps.apple.com/assets/images/supports/supports-Siri@2x-24823d6579e391abe63d240af5ed42d2.png
                                        Preview:.PNG........IHDR...\...\......1"j....PLTEGpL...[....}......N.j.....p..t..u..g....e......i....k.e..Y...m...._..b..x..c..t...r...U.}.|....!JL.AO$i.%d.%WW.v.#p.59a.~.33X!R. J.+Z.(^...."KU.@x+9V>QoH_{.y."=T3^..K....4l.1MO4...........*..+C]L~.3S....:@g.T.3^b0x.AE.E9.Dg....Rdo&`[.o.Lqx1Md,..XE.RS.-..BAm.....V=.......B[.8O..]...j8J.Tq.......U.....e..k.H...........EQ.HLv...2ma@x.KU..y.TX......"<.9gp~...../N.|..et.Qt.&;m".wI..e..a2./@....|.^e{/ExTc.pc.`..9.....o]P..2..p..^..\....r..1vj.{abR.L).>..........P.......S..Z..w..2F^r..p.u....9.vp..J.....:g.5T...w...........c..dc......B..&..7..)..%..w.L..&r.-..Eet!}a.ql.s.P..,.c#}.%..R..7..Gls*.5>G....3..4..Cy.).[B\P0SU&.i,e.G....O..D..).]%_.c..Z..b..Y.jQg.=..IdIJQ.E..>~.a..B..FrD9JvH`.6..Fgr9p{Otawl.Lus4.|h.O/.~D.M\Z.Mq\Yi|...S.l[v.w.V.f...."tRNS.R..t.J..(.P..p...+...........<O.....TIDATx^..W..`..q... A......?B...{/....9I.5S0........$O...i...2.4M....V4U>...G.Ai.jJ..r.0<....;:./.G.....4.(........Pz .$.r&....).U.!...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):23116
                                        Entropy (8bit):4.416888886221028
                                        Encrypted:false
                                        SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                        MD5:E75F7F8AC71782DDA40464528A4F619B
                                        SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                        SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                        SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                        Malicious:false
                                        Reputation:low
                                        Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 97812, version 1.0
                                        Category:downloaded
                                        Size (bytes):97812
                                        Entropy (8bit):7.9978966269531435
                                        Encrypted:true
                                        SSDEEP:1536:MxlNoV+iuaRqgnUJ9gPxMZXFwme9Xvaw8aeyH17mP4bTJagZcXU4N/42Y/4g2H4O:MLNoVXuaogUQyZVPeB0yHB9bhoU4NrYc
                                        MD5:FCF85E1007388C2707C982FB27D09163
                                        SHA1:1329D694C10F4F8DC05AEF70257E93D0481ECCB5
                                        SHA-256:878C9752B9A516DDE472D30E4E5C57172B2E766CF21F336DF168E2302382CA0E
                                        SHA-512:B1ED620469C913144DEB20BA1984DAC483112554ACE2320ACFA0F17CD529D3A0CA2F9B06AE0F7F819136842C798F05DECB16A2DCA77D126428FB0FEA9401344E
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_regular.woff2
                                        Preview:wOF2......~....... ...}............................$..H.`*H...X...`....6.$..$..(.. ?meta....X. 8.t[.,.......?...t.!.......F..R.~..CL-8..C.F4..UW..3.m..u..1..[9*...........|y...o.......b.Z.....D..1.EL%E..".....iS.Rb].y..j...YBX*..R05%3%..$..ZF..Ok7.~......lSR......6.e.....yz...F<..FU....Q..H.)....p".m.+..".~..Y.......@#.........tQ.y~..q92.c..GO.`..x*..p.|RD....7.....T.......b.*+u\@.W:....T.u.... .AB.$>. E1.A......?.,.!m..).~e......gd.....v.4..i......<......^e.3.R.J.V4;_..{....tV..Q.._.l....E..,F..\.b.. ...*...........{..(......C.".......z{...g...F...h+A^...<..\..c..MP.J*..... ....Q+v.5.9E\.q...h..D..%"...p......}Z._..#..8A..w....5[.<|@v&..1C...m3?w...n...r|0d{....d./...[.-A.Crre .Ds.T....F.5U.Ly....#rs..?...7%@......a2.B.b7L.....>.=.. ...~..2..o........mo. \C@5W.6....6.i....w...@s.ww+.F..D..h..0....k..........H...l......AR...l.X...n..d....1`T..b`$`...........i....?@s..#. .A0..c..e...6j.....="[T.B.......W?.......}...7.,...5...n..6...Z..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                        Category:dropped
                                        Size (bytes):72016
                                        Entropy (8bit):7.974397109718282
                                        Encrypted:false
                                        SSDEEP:1536:O30iCw6ryLIcT1OzxrULrx/g39FcRmECwY/od:OpCladT1Oz2fx/g39Kmvwgod
                                        MD5:329BF5CB89B8D3ECA88B98B1E108FBC5
                                        SHA1:D0244D7E63FE53D4BC42044B867B5C2B66FE7380
                                        SHA-256:300F8731C964AB0C4B62E4AE55523D4BD9A418ACF3128D13172842BD2BF5FF97
                                        SHA-512:7101AE30718016F7F79A4A1CC76989623B5872E4F11398D47E87003AC51D061CD92E18B59878C46F61C9EDD83D100FB4ECFFA4F48F85E902D83357647BE1D437
                                        Malicious:false
                                        Reputation:low
                                        Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|..................8.8.."..........3................................................................#.....my.z...6....^n..y\.y.g.y..|gJ...q.g../..q,....g..9....qw.]..Ao1.....#9.......&$LH.............I@..0f......\.9....p.u5.:w2._J.).J\...{s.[D.K.].+.g......r1k=.s.+..et\.=..........OX.a....<o....j.8.....]Rc.+3&v.g..53e.-..pZlk...&...*...i.*.wu.......v..k....`.3...).p.q,..%.Y... J..J..J..J..,..E....(/..S68\..t7-.l!..-.Z..S...Z*Y..i..mL:..H.7..xY....uU...s.....h.o.....]113.$D..H....@e1 .*f%$...6J%%.%..f.Z....f..Aed.E..Zj..YdIi.......Z.6A%...@.H....$A.&. .f...TL,.....R ........|.9..j.y.E...".@........tI....Z.rJRlH...J%...J&.\.K&k)3Qja.5..S.f.m4..pd.D.`....R.....8..l..d...k77.e%..@...A%.P&k$.J..P.0 Q.....eD..D.B.!f.Mf..!eR.T^*,......N...-.....E..1..`Y..h~{.J%......`HI.3..e..U.SYv5.Vzd.....YQe.Z!-.....I.........E%2[..o8
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                                        Category:dropped
                                        Size (bytes):263566
                                        Entropy (8bit):7.501368195264052
                                        Encrypted:false
                                        SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                                        MD5:E9F3865B9F202F61E003EE8AA02A8718
                                        SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                                        SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                                        SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                                        Malicious:false
                                        Reputation:low
                                        Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):11234
                                        Entropy (8bit):7.979108273928007
                                        Encrypted:false
                                        SSDEEP:192:gVjehewURUK8NHkM0YKAHE1nsh8KN010pvHwNJ1Cs5kGUCwwzmLM69WAhP1N:gpbwkUtFkM0TAk1nsh8KNEyv8XCs54wk
                                        MD5:6D3C96622EBDE76217D06C4EFD1BC149
                                        SHA1:985F1459A226AA532FA7A42630D1C73F2970215E
                                        SHA-256:3072E0C090D448C9348E3851D8DAD50B2EE9CD91825FD33BC542704FBDE96BBC
                                        SHA-512:EB4C5D5742EBDA81448ECEBF5CE9CCBBB01EA10ADFB58B90B520DBEE7BD87AC27E5BA5AE84AAB116104C49EFD052E0F5B51A9EB8E42D50B64DD51641143952E4
                                        Malicious:false
                                        Reputation:low
                                        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/e1/be/21/e1be21a4-9059-f4fb-3231-ae194e127f20/pr_source.png/230x0w.webp
                                        Preview:RIFF.+..WEBPVP8X..............VP8 X+..p....*....>.N.I$"#..V........@M-h......Pf.{......V...~......8..}O.e.A.....g.....W..@?......\....c./......._....G.O......y.~.8./.{..)./..]}.^.......~.(.......G.?............/......)~^?..g.K..`...........%.t.<......B.......7.f.>.O.....= ..s.;N.R..lXD.,..TJ.m.uM\A..1^.e...E.2.y.....M...RQ"&....G..K.b..7]jNIF}....T.7......._UN.\B...U.1S....G[...A.._..k...>P..'...j+..90.V.dz.p......r..{........\c...d.m.n..j..)`..o?.qp8..J.j.9.>.M.i~G..6.2L.4.4<G.c..Q.hj.:.&......D'xw....3.kd...$*....9.9.3.Z8.8...>.+.K.#.r3":h8.....J........x4=.a....N.9.....fI.A.w...4..X.5.j.yCq......1!.E.3..]........<...?j.Z.(....k)W....&;..%.A.yR.....y,J1.4.=L..#.3...`..VQ.].#g.^NNp`c.....<4h...G7.z.Ms.I...u.0..A}..H..F...3.2ed...@.dn."..1........zH...v2z."...|...h.Q.\).B.@.>.....[7d).C>{P..._X.>MTW~..vYY.......W."5......^L...JiX...]K..n"...,.q..i..I...+.f.=}G.YdU.N.>.....q.&.....cS....H._....2}nN..c...>...sN..a.j...{..j...ADk.--.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3175)
                                        Category:dropped
                                        Size (bytes):45694
                                        Entropy (8bit):5.118242929635633
                                        Encrypted:false
                                        SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                        MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                        SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                        SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                        SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:dropped
                                        Size (bytes):15086
                                        Entropy (8bit):4.980767694952946
                                        Encrypted:false
                                        SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                        MD5:5791D664309E275F4569D2F993C44782
                                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                        Malicious:false
                                        Reputation:low
                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1048576
                                        Entropy (8bit):7.998395858518616
                                        Encrypted:true
                                        SSDEEP:24576:xY4raBU98nXLVUHFHjC2X46PgmntsLoAWTeyFGCFz7:xMDX5UHFHjCE464mntsLWXFn
                                        MD5:B58DFBDACBEFBCEB2524B23C7C466442
                                        SHA1:A9869A180465FE81A6CBE831C41A4F58782169C0
                                        SHA-256:29710197D5D53A182F040AA6FF71484002A13A6AE6BDE9DDBD74B154A69A5CD5
                                        SHA-512:F7F46FC531D08BD2BE9E9903905F68D03733422149BA0D3CF044F0548FB820BA7BB9B047F1F9F719D7534C14393DD366976E70754545CF5F975316ADFD4002D8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://telegram.org/file/400780400662/1/_JYJo1tqMsQ.6365387.mp4/040a04531ebb6f31d9:2f81812ade7ff0:1
                                        Preview:.,)D.......M..6C<.<8.}.{,*i=...'A.!L....3[....97..=.....*.D..m.4l...%-%...WD.@..R]...mt;...~f-....O.._...,.J......_O.G........./P.~....t....Z.*6...V..%)..+.1/.ay!x....P.R....c.).a1... .0-(<.<...I.m.....6.n.z...n...{......Zy.+...Y.Xt....J.s..,D.....*..K....... ....].o3.o.7.O=...u.Z.....~....@I...d..n+9;...U.tj.%....*..9U0R..s........B.c..Q...#.&.U.`.3I.......)T`..)y+.h....s....w.eH..@l.j.E.:p.W..Sy...EG.<f..6.p_&K..hg......+..,"F..^z(........4F&.y.e..A,@.E.~&......#..?J.a.7.s..B...r/v.. ..I.h.g...Io..;eR>.*I-..|....N...%..Y.C.2.-...Fb}!:..L..o........>.j....v)j.....4..>s.}cU........U..+f5.1.M............O8%'..^..G..^-..Z..k.`Az......H+...Ai..t...J....g...........}~{...S?.i}`..!Rf.....k%Y.f e.n....'.*....1m.^...Y...j._0z.. .q......-q.Zx..vk._Ao0..h7.I.Hd.x.d..q...D.d)n.K. .F.....x.@CV.`n>....K...<.)f~....-....$(....~.r....Bd.d.".;...Gn.I..j/.j ....-.&;.-n.K....r...p..D.s7...0B.M\.Y......p...v.K.*'>.....E.}N}..Ak..0I.^...cF.+..!.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:04 22:08:57], progressive, precision 8, 600x385, components 3
                                        Category:dropped
                                        Size (bytes):276665
                                        Entropy (8bit):7.54245280986215
                                        Encrypted:false
                                        SSDEEP:3072:JA1Cg0ZZaQnCvhgJl40dUwf3gHxPqOgFbMVMZFt6bU3pp0jLe121KwUs:cCZgQnyVrRPmBNZ6w0jWw7
                                        MD5:E7EB98CEF7E27808F88898AEFDE0735E
                                        SHA1:9A9DF686523FFA88CD6603D9BB5DB73F21C3F861
                                        SHA-256:5812CE975502296BA898F6D143A2C21B51A072CE31D0670BC803740D9955C550
                                        SHA-512:5C02C2476DA2813B3A4C03EF5CF5AFB6294A688DB6A74FADCBBA3C9D6B8D3D6C022736A08CC9A488472160EB70301C1A1CC6EA887DB006C16FB1A9087E0BDC6E
                                        Malicious:false
                                        Reputation:low
                                        Preview:....#.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:04 22:08:57..........................X..........................................."...........*.(.....................2.........."w.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..;,el/......X...Y+.6.K~...n...W[.V7..}l..t....ey.6=/.g...]/...]........{..a<S.......)T}G....s.8d (X./m..?i...=?^q.@tI.eo..kh.....E..m...l.~.......7X..?.
                                        No static file info
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Sep 25, 2024 07:26:35.519108057 CEST192.168.2.41.1.1.10x8985Standard query (0)zip.luA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:35.519351006 CEST192.168.2.41.1.1.10x856bStandard query (0)zip.lu65IN (0x0001)false
                                        Sep 25, 2024 07:26:36.931690931 CEST192.168.2.41.1.1.10x555eStandard query (0)zip.luA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:36.932032108 CEST192.168.2.41.1.1.10x69f1Standard query (0)zip.lu65IN (0x0001)false
                                        Sep 25, 2024 07:26:38.061892033 CEST192.168.2.41.1.1.10x76bbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:38.067075014 CEST192.168.2.41.1.1.10xa7b9Standard query (0)www.google.com65IN (0x0001)false
                                        Sep 25, 2024 07:26:38.411906004 CEST192.168.2.41.1.1.10x3d44Standard query (0)darkorange-barracuda-590731.hostingersite.comA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:38.411906958 CEST192.168.2.41.1.1.10xb178Standard query (0)darkorange-barracuda-590731.hostingersite.com65IN (0x0001)false
                                        Sep 25, 2024 07:26:40.424614906 CEST192.168.2.41.1.1.10x7e2fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:40.424921036 CEST192.168.2.41.1.1.10x174bStandard query (0)code.jquery.com65IN (0x0001)false
                                        Sep 25, 2024 07:26:40.425569057 CEST192.168.2.41.1.1.10x34ecStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:40.425755024 CEST192.168.2.41.1.1.10x2f40Standard query (0)telegram.org65IN (0x0001)false
                                        Sep 25, 2024 07:26:41.388045073 CEST192.168.2.41.1.1.10x3050Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:41.388199091 CEST192.168.2.41.1.1.10x437cStandard query (0)telegram.org65IN (0x0001)false
                                        Sep 25, 2024 07:26:41.497538090 CEST192.168.2.41.1.1.10xc968Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:41.497843981 CEST192.168.2.41.1.1.10x416aStandard query (0)code.jquery.com65IN (0x0001)false
                                        Sep 25, 2024 07:26:42.222932100 CEST192.168.2.41.1.1.10x86ceStandard query (0)darkorange-barracuda-590731.hostingersite.comA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:42.223108053 CEST192.168.2.41.1.1.10x1cbdStandard query (0)darkorange-barracuda-590731.hostingersite.com65IN (0x0001)false
                                        Sep 25, 2024 07:26:54.245196104 CEST192.168.2.41.1.1.10x5418Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:54.245507956 CEST192.168.2.41.1.1.10x8780Standard query (0)telegram.org65IN (0x0001)false
                                        Sep 25, 2024 07:27:05.114936113 CEST192.168.2.41.1.1.10xb07fStandard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:05.114936113 CEST192.168.2.41.1.1.10x4e24Standard query (0)desktop.telegram.org65IN (0x0001)false
                                        Sep 25, 2024 07:27:07.059031010 CEST192.168.2.41.1.1.10xf41bStandard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:07.059031010 CEST192.168.2.41.1.1.10x314dStandard query (0)desktop.telegram.org65IN (0x0001)false
                                        Sep 25, 2024 07:27:24.449130058 CEST192.168.2.41.1.1.10x5a24Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.449306011 CEST192.168.2.41.1.1.10x8445Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                        Sep 25, 2024 07:27:24.449614048 CEST192.168.2.41.1.1.10x73ecStandard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.450057983 CEST192.168.2.41.1.1.10xcb32Standard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
                                        Sep 25, 2024 07:27:24.483992100 CEST192.168.2.41.1.1.10xe9d5Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.484440088 CEST192.168.2.41.1.1.10xa303Standard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
                                        Sep 25, 2024 07:27:24.485207081 CEST192.168.2.41.1.1.10x1719Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.485661983 CEST192.168.2.41.1.1.10x7342Standard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
                                        Sep 25, 2024 07:27:24.487728119 CEST192.168.2.41.1.1.10x163cStandard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.487996101 CEST192.168.2.41.1.1.10xbdf0Standard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
                                        Sep 25, 2024 07:27:28.002226114 CEST192.168.2.41.1.1.10x16ffStandard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:28.003132105 CEST192.168.2.41.1.1.10x4670Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Sep 25, 2024 07:26:35.552551031 CEST1.1.1.1192.168.2.40x8985No error (0)zip.lu185.11.100.204A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:36.960561037 CEST1.1.1.1192.168.2.40x555eNo error (0)zip.lu185.11.100.204A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:38.070734978 CEST1.1.1.1192.168.2.40x76bbNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:38.075082064 CEST1.1.1.1192.168.2.40xa7b9No error (0)www.google.com65IN (0x0001)false
                                        Sep 25, 2024 07:26:38.451775074 CEST1.1.1.1192.168.2.40xb178No error (0)darkorange-barracuda-590731.hostingersite.comfree.cdn.hstgr.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:26:38.455591917 CEST1.1.1.1192.168.2.40x3d44No error (0)darkorange-barracuda-590731.hostingersite.comfree.cdn.hstgr.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:26:38.455591917 CEST1.1.1.1192.168.2.40x3d44No error (0)free.cdn.hstgr.net84.32.84.104A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:40.432317019 CEST1.1.1.1192.168.2.40x34ecNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:40.432574987 CEST1.1.1.1192.168.2.40x7e2fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:40.432574987 CEST1.1.1.1192.168.2.40x7e2fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:40.432574987 CEST1.1.1.1192.168.2.40x7e2fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:40.432574987 CEST1.1.1.1192.168.2.40x7e2fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:41.395251989 CEST1.1.1.1192.168.2.40x3050No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:41.504507065 CEST1.1.1.1192.168.2.40xc968No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:41.504507065 CEST1.1.1.1192.168.2.40xc968No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:41.504507065 CEST1.1.1.1192.168.2.40xc968No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:41.504507065 CEST1.1.1.1192.168.2.40xc968No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:42.231693983 CEST1.1.1.1192.168.2.40x1cbdNo error (0)darkorange-barracuda-590731.hostingersite.comfree.cdn.hstgr.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:26:42.304788113 CEST1.1.1.1192.168.2.40x86ceNo error (0)darkorange-barracuda-590731.hostingersite.comfree.cdn.hstgr.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:26:42.304788113 CEST1.1.1.1192.168.2.40x86ceNo error (0)free.cdn.hstgr.net84.32.84.79A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:50.550231934 CEST1.1.1.1192.168.2.40xb6b9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:26:50.550231934 CEST1.1.1.1192.168.2.40xb6b9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:26:54.251904964 CEST1.1.1.1192.168.2.40x5418No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:05.122224092 CEST1.1.1.1192.168.2.40xb07fNo error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:07.066217899 CEST1.1.1.1192.168.2.40xf41bNo error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:07.601573944 CEST1.1.1.1192.168.2.40xd6cdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:07.601573944 CEST1.1.1.1192.168.2.40xd6cdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.455780029 CEST1.1.1.1192.168.2.40x5a24No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.456054926 CEST1.1.1.1192.168.2.40x8445No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.456748009 CEST1.1.1.1192.168.2.40x73ecNo error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.457209110 CEST1.1.1.1192.168.2.40xcb32No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.491017103 CEST1.1.1.1192.168.2.40xe9d5No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.491596937 CEST1.1.1.1192.168.2.40xa303No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.492240906 CEST1.1.1.1192.168.2.40x7342No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.492568016 CEST1.1.1.1192.168.2.40x1719No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.494807959 CEST1.1.1.1192.168.2.40x163cNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:24.495215893 CEST1.1.1.1192.168.2.40xbdf0No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:26.454935074 CEST1.1.1.1192.168.2.40x188aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:26.454935074 CEST1.1.1.1192.168.2.40x188aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Sep 25, 2024 07:27:28.009597063 CEST1.1.1.1192.168.2.40x16ffNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:28.009716988 CEST1.1.1.1192.168.2.40x4670No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:47.323115110 CEST1.1.1.1192.168.2.40x31f5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Sep 25, 2024 07:27:47.323115110 CEST1.1.1.1192.168.2.40x31f5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.449736185.11.100.204805568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Sep 25, 2024 07:26:35.573311090 CEST436OUTGET /?redirect=3k7wI HTTP/1.1
                                        Host: zip.lu
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Sep 25, 2024 07:26:36.926295996 CEST499INHTTP/1.1 301 Moved Permanently
                                        date: Wed, 25 Sep 2024 05:26:36 GMT
                                        server: Apache
                                        location: https://zip.lu/?redirect=3k7wI
                                        cache-control: max-age=0
                                        expires: Wed, 25 Sep 2024 05:26:36 GMT
                                        content-length: 238
                                        content-type: text/html; charset=iso-8859-1
                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 7a 69 70 2e 6c 75 2f 3f 72 65 64 69 72 65 63 74 3d 33 6b 37 77 49 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://zip.lu/?redirect=3k7wI">here</a>.</p></body></html>


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.449735185.11.100.204805568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Sep 25, 2024 07:26:42.161906004 CEST194INHTTP/1.0 408 Request Time-out
                                        cache-control: no-cache
                                        content-type: text/html
                                        Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                                        Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                        Sep 25, 2024 07:27:27.176672935 CEST6OUTData Raw: 00
                                        Data Ascii:


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.449739185.11.100.2044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:38 UTC664OUTGET /?redirect=3k7wI HTTP/1.1
                                        Host: zip.lu
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:38 UTC317INHTTP/1.1 301 Moved Permanently
                                        date: Wed, 25 Sep 2024 05:26:38 GMT
                                        server: Apache
                                        x-powered-by: PHP/5.5.38
                                        location: https://darkorange-barracuda-590731.hostingersite.com/
                                        cache-control: max-age=0
                                        expires: Wed, 25 Sep 2024 05:26:38 GMT
                                        transfer-encoding: chunked
                                        content-type: text/html
                                        connection: close
                                        2024-09-25 05:26:38 UTC7INData Raw: 32 0d 0a 0a 0a 0d 0a
                                        Data Ascii: 2
                                        2024-09-25 05:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.44974184.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:39 UTC688OUTGET / HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:40 UTC444INHTTP/1.1 200 OK
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:40 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        x-powered-by: PHP/8.2.19
                                        platform: hostinger
                                        panel: hpanel
                                        content-security-policy: upgrade-insecure-requests
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: 510b05f4c6dbeea3be97fedb1387741a-bos-edge2
                                        x-hcdn-cache-status: DYNAMIC
                                        x-hcdn-upstream-rt: 0.774
                                        2024-09-25 05:26:40 UTC925INData Raw: 32 33 36 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e
                                        Data Ascii: 236e<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=no"> <meta http-equiv="X-UA-Compatible" content="ie=edge">
                                        2024-09-25 05:26:40 UTC1369INData Raw: 70 68 6f 6e 65 22 20 63 6f 6e 74 65 6e 74 3d 22 36 38 36 34 34 39 38 30 37 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 75 72 6c 3a 69 70 68 6f 6e 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 67 3a 6a 6f 69 6e 3f 69 6e 76 69 74 65 3d 70 30 36 36 78 45 2d 73 39 55 30 79 4e 54 5a 6c 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 6e 61 6d 65 3a 69 70 61 64 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 69 64 3a 69 70 61 64 22 20 63 6f 6e 74 65 6e 74 3d 22 36 38 36 34 34 39 38 30 37 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 75 72 6c 3a 69
                                        Data Ascii: phone" content="686449807"><meta name="twitter:app:url:iphone" content="tg:join?invite=p066xE-s9U0yNTZl"><meta name="twitter:app:name:ipad" content="Telegram Messenger"><meta name="twitter:app:id:ipad" content="686449807"><meta name="twitter:app:url:i
                                        2024-09-25 05:26:40 UTC1369INData Raw: 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 6d 79 72 69 61 64 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 3f 33 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 63 73 73 2f 74 65 6c 65 67 72 61 6d 2e 63 73 73 3f 32 33 36 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22
                                        Data Ascii: e="text/css"> ...link href="/css/myriad.css" rel="stylesheet"--> <link href="//telegram.org/css/bootstrap.min.css?3" rel="stylesheet"> <link href="//telegram.org/css/telegram.css?236" rel="stylesheet" media="screen"> </head> <body class="
                                        2024-09-25 05:26:40 UTC1369INData Raw: 31 32 2d 32 2e 38 33 36 39 39 30 35 2d 31 2e 30 39 37 32 38 36 33 2d 31 2e 35 37 38 32 30 34 38 2d 2e 39 35 36 38 36 39 31 2d 32 2e 35 33 32 37 30 38 33 2d 31 2e 33 39 38 34 33 31 37 2d 34 2e 30 36 34 36 32 39 33 2d 32 2e 33 33 32 31 35 39 32 2d 31 2e 37 37 30 33 39 39 38 2d 31 2e 30 37 39 30 38 33 37 2d 2e 32 31 32 35 35 39 2d 31 2e 35 38 33 36 35 35 2e 37 39 36 33 38 36 37 2d 32 2e 35 35 32 39 31 38 39 2e 32 36 34 30 34 35 39 2d 2e 32 35 33 36 36 30 39 20 34 2e 37 37 35 33 39 30 36 2d 34 2e 33 30 39 37 30 34 31 20 34 2e 37 35 35 39 37 36 2d 34 2e 34 33 31 37 30 36 2d 2e 30 30 37 30 34 39 34 2d 2e 30 34 34 32 39 38 34 2d 2e 31 34 30 39 30 31 38 2d 2e 34 38 31 36 34 39 2d 2e 32 34 35 37 34 39 39 2d 2e 35 36 37 38 34 34 37 2d 2e 31 30 34 38 34 38 2d 2e 30
                                        Data Ascii: 12-2.8369905-1.0972863-1.5782048-.9568691-2.5327083-1.3984317-4.0646293-2.3321592-1.7703998-1.0790837-.212559-1.583655.7963867-2.5529189.2640459-.2536609 4.7753906-4.3097041 4.755976-4.431706-.0070494-.0442984-.1409018-.481649-.2457499-.5678447-.104848-.0
                                        2024-09-25 05:26:40 UTC1369INData Raw: 2d 31 2e 35 38 34 20 34 2e 38 36 32 2d 31 2e 31 2e 39 39 2d 32 2e 36 36 32 20 31 2e 32 39 38 2d 34 2e 31 33 36 20 31 2e 32 39 38 2d 31 2e 33 36 34 20 30 2d 32 2e 38 31 36 2d 2e 33 30 38 2d 33 2e 37 34 2d 2e 38 35 38 6c 2e 35 39 34 2d 32 2e 30 34 36 63 2e 36 38 32 2e 33 39 36 20 31 2e 38 32 36 2e 38 31 34 20 33 2e 31 32 34 2e 38 31 34 20 31 2e 37 36 20 30 20 33 2e 30 38 2d 2e 39 32 34 20 33 2e 30 38 2d 33 2e 32 33 34 76 2d 2e 39 32 34 68 2d 2e 30 34 34 63 2d 2e 36 31 36 2e 39 34 36 2d 31 2e 36 39 34 20 31 2e 35 38 34 2d 33 2e 31 32 34 20 31 2e 35 38 34 2d 32 2e 36 36 32 20 30 2d 34 2e 35 35 34 2d 32 2e 32 2d 34 2e 35 35 34 2d 35 2e 32 33 36 20 30 2d 33 2e 35 32 20 32 2e 32 38 38 2d 35 2e 36 35 34 20 34 2e 38 36 32 2d 35 2e 36 35 34 20 31 2e 36 35 20 30 20
                                        Data Ascii: -1.584 4.862-1.1.99-2.662 1.298-4.136 1.298-1.364 0-2.816-.308-3.74-.858l.594-2.046c.682.396 1.826.814 3.124.814 1.76 0 3.08-.924 3.08-3.234v-.924h-.044c-.616.946-1.694 1.584-3.124 1.584-2.662 0-4.554-2.2-4.554-5.236 0-3.52 2.288-5.654 4.862-5.654 1.65 0
                                        2024-09-25 05:26:40 UTC1369INData Raw: 37 36 20 30 20 33 2e 35 36 34 20 31 2e 32 31 20 33 2e 35 36 34 20 34 2e 36 34 32 76 36 2e 33 31 34 68 2d 32 2e 36 34 76 2d 35 2e 39 31 38 63 30 2d 31 2e 37 38 32 2d 2e 36 31 36 2d 32 2e 38 33 38 2d 31 2e 39 31 34 2d 32 2e 38 33 38 2d 2e 39 32 34 20 30 2d 31 2e 36 30 36 2e 36 36 2d 31 2e 38 39 32 20 31 2e 34 33 2d 2e 30 38 38 2e 32 34 32 2d 2e 31 33 32 2e 35 39 34 2d 2e 31 33 32 2e 39 30 32 76 36 2e 34 32 34 68 2d 32 2e 36 34 76 2d 36 2e 32 30 34 63 30 2d 31 2e 34 39 36 2d 2e 35 39 34 2d 32 2e 35 35 32 2d 31 2e 38 34 38 2d 32 2e 35 35 32 2d 31 2e 30 31 32 20 30 2d 31 2e 36 39 34 2e 37 39 32 2d 31 2e 39 35 38 20 31 2e 35 31 38 2d 2e 30 38 38 2e 32 38 36 2d 2e 31 33 32 2e 35 39 34 2d 2e 31 33 32 2e 39 30 32 76 36 2e 33 33 36 7a 22 20 66 69 6c 6c 3d 22 76 61
                                        Data Ascii: 76 0 3.564 1.21 3.564 4.642v6.314h-2.64v-5.918c0-1.782-.616-2.838-1.914-2.838-.924 0-1.606.66-1.892 1.43-.088.242-.132.594-.132.902v6.424h-2.64v-6.204c0-1.496-.594-2.552-1.848-2.552-1.012 0-1.694.792-1.958 1.518-.088.286-.132.594-.132.902v6.336z" fill="va
                                        2024-09-25 05:26:40 UTC1313INData Raw: 73 65 29 20 7b 0a 20 20 76 61 72 20 69 66 72 61 6d 65 43 6f 6e 74 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 67 6d 65 5f 66 72 61 6d 65 5f 63 6f 6e 74 27 29 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 0a 20 20 76 61 72 20 69 66 72 61 6d 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 0a 20 20 69 66 72 61 6d 65 43 6f 6e 74 45 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 66 72 61 6d 65 45 6c 29 3b 0a 20 20 76 61 72 20 70 61 67 65 48 69 64 64 65 6e 20 3d 20 66 61 6c 73 65 3b 0a 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 70 61 67 65 68 69 64 65 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a
                                        Data Ascii: se) { var iframeContEl = document.getElementById('tgme_frame_cont') || document.body; var iframeEl = document.createElement('iframe'); iframeContEl.appendChild(iframeEl); var pageHidden = false; window.addEventListener('pagehide', function () {


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.449742184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-09-25 05:26:39 UTC467INHTTP/1.1 200 OK
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (lpl/EF67)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-weu-z1
                                        Cache-Control: public, max-age=213575
                                        Date: Wed, 25 Sep 2024 05:26:39 GMT
                                        Connection: close
                                        X-CID: 2


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.449743184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                        Range: bytes=0-2147483646
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-09-25 05:26:40 UTC515INHTTP/1.1 200 OK
                                        ApiVersion: Distribute 1.1
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (lpl/EF06)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-weu-z1
                                        Cache-Control: public, max-age=213520
                                        Date: Wed, 25 Sep 2024 05:26:40 GMT
                                        Content-Length: 55
                                        Connection: close
                                        X-CID: 2
                                        2024-09-25 05:26:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.44974484.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:40 UTC605OUTGET /ast/css/main.css HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:41 UTC422INHTTP/1.1 404 Not Found
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:41 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        last-modified: Wed, 18 Jan 2023 19:41:46 GMT
                                        etag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"
                                        platform: hostinger
                                        panel: hpanel
                                        x-turbo-charged-by: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: 39ba560c87645fb7d84655570ea065d0-bos-edge2
                                        2024-09-25 05:26:41 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                        Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                        2024-09-25 05:26:41 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                        Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                        2024-09-25 05:26:41 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.44974584.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:40 UTC640OUTGET /t.jpg HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:42 UTC390INHTTP/1.1 200 OK
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:42 GMT
                                        Content-Type: image/webp
                                        Content-Length: 16822
                                        Connection: close
                                        Cache-Control: public, max-age=604800
                                        X-Hcdn-Image-Optimizer: f:webp q:85 w:1600
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: 37a921842e92a8a0d9aa8f0ca1e2da9e-bos-edge2
                                        x-hcdn-cache-status: MISS
                                        x-hcdn-upstream-rt: 1.057
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:42 UTC979INData Raw: 52 49 46 46 ae 41 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 67 01 00 7f 02 00 56 50 38 20 ce 40 00 00 d0 52 01 9d 01 2a 68 01 80 02 3e 51 26 90 46 23 a2 21 a6 24 51 9a 28 c0 0a 09 67 6e 1d e4 27 04 dc 5f c0 4d 8d e3 bd d5 48 ac 78 d9 76 c3 f4 c7 38 ce 21 fa 1f 05 3f 37 d7 35 fb df 43 ef cc f6 45 04 e5 9b fe 34 3e 36 7b 7c f0 fc f7 b0 bf d1 3a fa f0 c7 f1 1e 09 fd d6 50 77 6f ff b2 f8 8a 64 8f 77 47 51 e6 41 82 3e 21 fe f1 cf e7 fc af 26 7f bf 7f c4 f6 13 fe 7b fe 27 d6 47 fe 6f 3f ff b3 7a 9d 83 dc 9d 71 6b 46 ae 27 13 73 24 34 17 4f 76 23 47 88 b0 bb 03 e2 3e bc 99 87 fc 34 85 f3 ea 8b 54 15 e1 e4 47 7b a3 8d 50 da 36 39 20 a5 e7 d0 32 b3 c4 d1 1d 98 98 6a 25 32 ab db 03 fa 51 c9 37 33 df 09 3f 25 e5 0f 99 f1 d0 91 81 40 cb 0c 47 ce ba ee d2
                                        Data Ascii: RIFFAWEBPVP8XgVP8 @R*h>Q&F#!$Q(gn'_MHxv8!?75CE4>6{|:PwodwGQA>!&{'Go?zqkF's$4Ov#G>4TG{P69 2j%2Q73?%@G
                                        2024-09-25 05:26:42 UTC1369INData Raw: 38 71 fd 01 24 62 f3 97 23 d5 7d 82 4c bd 42 86 38 82 27 e8 a0 39 dc 3a 32 12 5b a6 46 55 e8 b2 a0 f0 91 e3 dd 6b 31 d6 44 70 68 fc 7b cd 42 eb df 33 b7 b9 18 9e a8 9a 46 03 af cd 96 3e f4 2f af a0 bc 90 cc 24 53 3c da 26 2c 42 06 ba 74 05 d0 49 dd 85 a5 09 46 41 d9 c2 86 e7 f6 b6 11 78 af 58 c1 5d 6b 33 ea d4 9f 2f 68 d4 7f 3e b3 1b ed 47 7b 62 d5 c2 1a ce c2 a1 e5 21 85 a6 0e 11 ea a7 e8 01 0c db d8 2a 66 33 bd 54 ed 6a 4f c9 c9 0f 47 a8 32 fd 72 e1 5c c3 87 87 b1 1b f9 1c fb d9 5d 35 3e 79 c2 9f 5a 64 d9 44 26 a5 1c 4e e3 1c c9 c0 21 3c a0 09 19 34 00 aa ae 6a 6f b6 8b ed 87 3f 53 a7 19 f0 bd c3 08 13 c8 eb f1 82 ef 33 74 fc b7 44 d7 17 26 c2 fd 29 b8 0a 6c 05 8e b0 5a 23 06 91 8c b8 65 e4 81 5d 88 ac 59 3d ec fc d5 42 f1 24 90 c0 aa 60 93 ad 09 a3 09
                                        Data Ascii: 8q$b#}LB8'9:2[FUk1Dph{B3F>/$S<&,BtIFAxX]k3/h>G{b!*f3TjOG2r\]5>yZdD&N!<4jo?S3tD&)lZ#e]Y=B$`
                                        2024-09-25 05:26:42 UTC1369INData Raw: 4f 97 89 b2 10 2d 85 fe 82 e2 a1 f1 b7 71 38 d3 16 93 d0 14 da 6c 7a 77 7a 07 a7 52 74 69 c6 2c 16 ba cb 50 ec 94 34 00 eb 93 fa 2a 13 60 99 f9 9a 88 cf 79 9d 22 c6 de 69 6f 4e e9 f0 50 5b 1c b1 b1 a4 d8 40 f1 50 3c 47 13 59 b4 a0 a9 18 b2 74 f2 25 48 0c f8 82 f6 35 04 d0 01 5b 6f 4e da bf 52 67 07 b2 24 39 b9 7b fb ea b6 59 a2 81 67 e9 fe 70 df ab ac 37 d5 78 21 68 d3 a5 65 50 62 4f 0b 9a be 28 52 43 96 de 5d cd c9 ab 73 52 81 d5 42 d5 9e a1 87 6f 2c b8 ce 4e 54 0d 23 55 44 4b 7a 3a 9e ae 27 f8 fd eb dd b0 8d a0 5d 59 d3 f9 51 8d 39 e9 80 9a c5 ac 80 b8 b0 12 40 59 43 83 ee b0 7f 11 b5 f3 ab 01 86 c9 90 f8 11 13 dd 97 5d 1c e7 89 c1 12 94 30 c2 61 04 f9 eb 28 84 f2 d7 12 d9 40 52 c5 a6 ee 8d ec 5e a2 dc 28 55 6c c7 b2 59 79 b6 25 26 d4 68 0c 87 7c a4 e7
                                        Data Ascii: O-q8lzwzRti,P4*`y"ioNP[@P<GYt%H5[oNRg$9{Ygp7x!hePbO(RC]sRBo,NT#UDKz:']YQ9@YC]0a(@R^(UlYy%&h|
                                        2024-09-25 05:26:42 UTC1369INData Raw: 76 13 e1 29 a4 2c 78 42 82 4c da 77 25 38 33 bd e4 72 23 1f ea c6 e0 1b f6 33 52 cb e7 76 d3 c2 12 be c6 6c 05 eb 11 33 88 39 d7 ee 86 11 06 d6 2a 3c f4 07 eb 18 59 26 f4 2c 95 ce 7e d1 0f 45 2c 9a e2 c1 ed b5 cb ed 45 3d aa 69 0b 6d 7e d2 39 40 f6 2e 3f 3a ca d1 cb 73 f0 c0 8f 2a 08 d2 c4 85 c3 24 c2 2f 9e 4b 84 87 57 2f 97 1e e5 6b 5f 3e 17 5a fb 26 bb 39 6b 02 89 d3 6e a6 e4 61 f4 92 cb 59 51 bc b0 0a 82 b0 f7 c5 10 29 ca 58 b3 ea ad a2 5b f7 14 5a 43 92 01 a1 9a 5f b3 b5 a1 a7 d5 1a 69 29 51 57 bb 48 09 72 ea e8 50 7f d5 10 b6 d8 47 90 8f 61 7d 20 54 b8 76 75 db f3 7e 92 0d b8 32 89 64 93 3f 5c c5 00 48 89 6b 8f fe 1c f3 21 f5 65 6f 5f 24 97 91 38 bf 01 45 a0 6e ce cc f4 af 2b 22 8c a5 bc cf 00 3c a1 95 5b cd c0 9c 91 a1 5f d7 6e 8f 9a 0c ee 40 8a 93
                                        Data Ascii: v),xBLw%83r#3Rvl39*<Y&,~E,E=im~9@.?:s*$/KW/k_>Z&9knaYQ)X[ZC_i)QWHrPGa} Tvu~2d?\Hk!eo_$8En+"<[_n@
                                        2024-09-25 05:26:42 UTC1369INData Raw: 7e 6a 92 a6 0e 44 35 68 6f 68 c6 91 58 ac 77 f8 5a ba bd 1c 3a d5 43 65 1d 48 c0 4f 56 af 35 38 4d 35 75 b5 e1 3c 46 33 a6 e3 d5 ce aa f3 ca b7 2c fe 04 3d 9d 33 2b b0 4d 05 6a cd 14 dd 04 d3 bd 74 81 e6 a1 17 4f e2 fe 81 56 ef d0 4e 30 28 45 a1 b3 fc 67 02 64 34 6c 61 78 bc 29 61 0e e2 08 a8 42 fd de dc 9c 8c 26 1f ba 87 1a 9f 9d 4d eb 45 e6 67 c5 15 5e 3c 14 da 60 a4 f9 7e 85 ad 11 f6 9a dc 17 be 26 51 7b ae 36 9c 39 8b 17 23 d6 bd 14 36 81 7e 4f 55 0d bb 20 2d d0 3f 41 09 a9 89 2c 6e 49 a7 c6 16 a3 0f 79 5e 8a 7e 93 4f 86 70 ad 18 48 81 a4 1f ad 4a cd e2 f9 f6 92 62 ff 69 aa fd bd ac 17 b2 e8 89 3a 21 13 a3 cf 49 22 65 c4 e8 6d 35 66 7b 62 d9 d8 58 83 fa 5e 80 55 af da 88 ec 25 7d 43 33 48 76 c7 61 f9 30 5d fa 93 de cc ee 53 5e b0 2a a0 5a c1 e6 f1 a4
                                        Data Ascii: ~jD5hohXwZ:CeHOV58M5u<F3,=3+MjtOVN0(Egd4lax)aB&MEg^<`~&Q{69#6~OU -?A,nIy^~OpHJbi:!I"em5f{bX^U%}C3Hva0]S^*Z
                                        2024-09-25 05:26:42 UTC1369INData Raw: 9e de 6f d4 b8 6c ff 44 1e 37 8b e7 37 21 d1 88 78 5e 3d b0 4c 58 82 34 ba 33 e3 95 57 bb 18 7b b1 35 89 65 f9 2c 36 57 9b 81 f9 88 1e b8 e8 22 46 21 dc 04 d4 a2 1d 7e 65 e1 c3 f9 b5 af 11 b9 da 30 da 47 e9 92 63 3a f5 82 b3 7a e7 8c f1 ea 74 17 d4 82 ab 00 b7 e5 ce 29 43 9e f0 73 8d 2a 22 20 41 c6 e0 08 32 94 ce 44 ab 93 0c 1d 07 92 e0 0a 9c 1f 1e 53 48 c5 9e d2 f0 b6 b2 df 88 17 ab a3 27 59 db 36 a9 62 f4 e7 f5 d7 31 c9 07 6e 6a fa be 78 69 24 4c b2 ce 6c 37 4e 54 21 18 eb c5 0c 24 d5 4a 7c 26 72 c3 87 f1 77 c8 3e 70 e8 28 d3 35 b9 f6 eb 9e f5 99 2a 97 d4 0f 44 c9 db 2d 8e c3 8a 00 cf 73 9c 3f 74 8f 5a 57 7c 1c 13 0d 96 88 a2 64 72 7f 55 ac 82 f0 d9 71 17 76 b9 bb 78 2c e0 f2 94 61 54 2a 25 f8 81 13 a5 e3 cb 90 3b 90 49 f7 44 3d 25 8b 2a e9 11 a7 70 35
                                        Data Ascii: olD77!x^=LX43W{5e,6W"F!~e0Gc:zt)Cs*" A2DSH'Y6b1njxi$Ll7NT!$J|&rw>p(5*D-s?tZW|drUqvx,aT*%;ID=%*p5
                                        2024-09-25 05:26:42 UTC1369INData Raw: 88 34 ef b8 75 34 03 6e b4 a2 5f df 21 31 86 f9 91 c7 89 24 dc cc a2 0a 1d 53 f2 f0 df c7 43 d9 72 2a 8c 2f f1 36 19 c6 87 a9 9a 5b f0 79 c4 1f 86 bb c9 3e 73 fc 86 c4 40 b6 9e 32 41 fe 5b 9d 0e 49 59 b3 03 c2 4f 81 d7 dc 81 3d 52 f6 9e 52 e1 94 60 d2 92 c2 53 32 5c d4 59 f8 eb 7a ea e0 db 05 09 94 d3 d1 52 46 97 8d ad 0f a2 e6 b4 d6 67 86 91 af 2a 3e 8a b2 a8 50 b9 c0 32 b6 25 2e c0 ab 5b 8a 3f d6 b5 12 52 7a 9b 18 54 73 70 84 f2 c3 2a 25 d1 8f c1 1a b8 21 3b 02 25 92 f1 f3 e8 a9 b3 a0 71 3b ff f0 3f 9a 76 77 34 05 3a c6 87 4c 7b 81 b8 f1 89 ed 29 91 cb 37 b9 90 51 4c d6 7d 81 48 a8 ae e5 a4 52 c9 22 ad 53 9a 2a 84 fb 33 ea 15 c4 3a 5b dd 70 43 b4 d0 5c 39 0d 5d f8 bd e4 52 8b 13 25 91 a4 02 d1 3d 0c 5a ce a4 49 38 56 d8 33 e3 99 0d e9 94 95 c8 5f 3d d6
                                        Data Ascii: 4u4n_!1$SCr*/6[y>s@2A[IYO=RR`S2\YzRFg*>P2%.[?RzTsp*%!;%q;?vw4:L{)7QL}HR"S*3:[pC\9]R%=ZI8V3_=
                                        2024-09-25 05:26:42 UTC1369INData Raw: 00 1b c8 6e 37 53 01 46 c0 00 dd 48 03 3c d3 ce 59 ea c1 b9 57 10 84 a0 36 e8 6e d6 c4 a1 62 87 b5 96 4f d1 e7 56 60 a5 39 80 d4 2d e2 73 25 fb 95 dc 51 97 21 f7 12 65 98 36 86 1d c7 30 99 1b 24 66 14 57 24 40 91 37 e8 25 3b 19 3e 85 46 18 ed c3 b4 bc 61 64 70 e5 60 05 52 7e be 9f 1e c7 2d 88 03 92 71 ad b7 7a 08 f0 76 db e1 1d 9e e9 ef 0c 92 8a a9 5d d4 e2 78 85 9d 4f 68 73 db 98 cd f7 48 5e 6a be da 17 3c 9b 99 31 db 52 eb 56 48 55 0b 3d 50 7f b7 3a 16 cb 8a 30 e3 49 0a 89 82 38 77 54 67 8b 75 07 f9 a5 04 a3 ef 97 a3 2c 05 c1 d2 0a 03 df e9 1d 29 c3 63 4e cb 95 4e ab 6a 27 d1 5a 4b d8 d4 dd b7 a5 4e 5d df 18 1c 48 fd 17 12 a7 ba d9 10 41 62 ae 81 0c cc 04 7e b6 ac 42 9f 17 84 65 05 50 41 01 9e 86 6a 46 ca 78 0b 71 5e 7c 98 7d e3 4d ea 63 99 52 44 ec 85
                                        Data Ascii: n7SFH<YW6nbOV`9-s%Q!e60$fW$@7%;>Fadp`R~-qzv]xOhsH^j<1RVHU=P:0I8wTgu,)cNNj'ZKN]HAb~BePAjFxq^|}McRD
                                        2024-09-25 05:26:42 UTC1369INData Raw: b9 70 e1 e4 44 16 e6 41 8a 62 7f d8 95 41 cf b4 bc 86 7f 01 78 49 96 ff 51 2d 5b f2 87 24 c7 c0 07 d6 33 dd 84 e1 9f 25 47 df a5 87 0e b4 77 2c 13 6b dd b4 64 c2 c9 95 46 e9 8a 25 1d 77 04 ce 55 38 5f 83 a0 9e 83 0c 60 c0 a7 49 7e 3b b1 4f 61 df 7d 0e a9 77 5e b3 57 74 45 91 61 3b 48 81 97 22 91 27 c8 33 33 48 48 a4 01 9c f7 74 69 9b 9b 21 f2 de f2 7c 5d 35 ac e2 65 1c 76 f0 be 40 57 0e de e6 e6 14 df e4 55 4f 83 2e d8 9a f5 55 14 ea c4 69 be c9 8e e5 c4 39 a9 8f c3 0c 45 da a4 2f 4b 75 9b 3b 52 e0 28 fa 1f 19 e6 35 ee 0f 12 2e e0 8d d4 0c ec 34 e8 5f 50 23 35 66 0e ce 7c f2 66 ad 78 ca bc 77 b8 bc 49 26 c8 bf b4 1d 39 d1 d5 76 5d d1 4f fe 74 d2 ec 13 ae 0d aa c1 1f 3e 91 63 22 d5 ef 44 bf 7a b5 40 1f b9 79 b0 a9 2e 78 b0 60 0e 6f 29 bf 83 0c a4 ac 15 36
                                        Data Ascii: pDAbAxIQ-[$3%Gw,kdF%wU8_`I~;Oa}w^WtEa;H"'33HHti!|]5ev@WUO.Ui9E/Ku;R(5.4_P#5f|fxwI&9v]Ot>c"Dz@y.x`o)6
                                        2024-09-25 05:26:42 UTC1369INData Raw: 01 66 31 78 94 47 ac 8b 59 cf f5 cb 33 e6 e3 28 88 49 89 e5 87 53 d8 35 f7 ec 77 a1 27 34 91 8d a4 77 25 e0 7d 3c cf 87 08 0a 27 fb 67 54 00 53 b5 c4 4b 93 3e 85 91 49 91 c1 39 ce ca 89 ce 14 a2 60 3a e1 91 42 bd e9 cd 1f 1e a7 36 da 56 52 29 77 fa 0b 0c 52 c7 38 59 77 be fe 80 cc 51 75 80 e8 29 78 5c 03 cf 27 76 a1 45 50 ff 67 59 7e db fb c6 fb 05 f2 96 53 d2 e0 06 72 cb b8 db 8d 33 b8 82 48 fc 46 39 fb 88 c5 9b bf b5 94 90 50 59 bb b2 15 c1 08 09 61 c8 61 d9 dc d4 d7 bd 30 6f 06 71 8a 0f 22 70 b1 2c 2d 53 99 65 04 97 4e 38 52 b7 6b f8 3b cb 85 06 4f 84 1e df 7e 31 ca 60 96 36 60 d6 69 2a 04 cd 46 59 0d a1 5e 55 11 47 47 3c ab bb 6e 1a 6a 4d 3e 31 e3 aa 70 c6 33 49 1c 2e 18 48 b1 37 0f ab dc 06 18 93 e7 f0 2a 9f 39 eb 22 db 5a 62 70 4b 58 7b d2 a2 99 5e
                                        Data Ascii: f1xGY3(IS5w'4w%}<'gTSK>I9`:B6VR)wR8YwQu)x\'vEPgY~Sr3HF9PYaa0oq"p,-SeN8Rk;O~1`6`i*FY^UGG<njM>1p3I.H7*9"ZbpKX{^


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.449750151.101.2.1374435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:41 UTC563OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                        Host: code.jquery.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:41 UTC612INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 89476
                                        Server: nginx
                                        Content-Type: application/javascript; charset=utf-8
                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                        ETag: "28feccc0-15d84"
                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                        Access-Control-Allow-Origin: *
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Via: 1.1 varnish, 1.1 varnish
                                        Accept-Ranges: bytes
                                        Age: 2398606
                                        Date: Wed, 25 Sep 2024 05:26:41 GMT
                                        X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740069-EWR
                                        X-Cache: HIT, HIT
                                        X-Cache-Hits: 264, 0
                                        X-Timer: S1727242001.251625,VS0,VE1
                                        Vary: Accept-Encoding
                                        2024-09-25 05:26:41 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                        Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                        2024-09-25 05:26:41 UTC1378INData Raw: 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c
                                        Data Ascii: e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,
                                        2024-09-25 05:26:41 UTC1378INData Raw: 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                        Data Ascii: ect Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var
                                        2024-09-25 05:26:41 UTC1378INData Raw: 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d
                                        Data Ascii: .slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-
                                        2024-09-25 05:26:41 UTC1378INData Raw: 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                        Data Ascii: \\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,
                                        2024-09-25 05:26:41 UTC1378INData Raw: 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d
                                        Data Ascii: de)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.rem
                                        2024-09-25 05:26:41 UTC1378INData Raw: 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c
                                        Data Ascii: o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||
                                        2024-09-25 05:26:41 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d
                                        Data Ascii: function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value=
                                        2024-09-25 05:26:41 UTC1378INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62
                                        Data Ascii: ,e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disab
                                        2024-09-25 05:26:41 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31
                                        Data Ascii: ocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.449746149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:41 UTC576OUTGET /css/font-roboto.css?1 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:41 UTC378INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:41 GMT
                                        Content-Type: text/css
                                        Content-Length: 6166
                                        Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                        Connection: close
                                        ETag: "63512b7d-1816"
                                        Expires: Sun, 29 Sep 2024 05:26:41 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:41 UTC6166INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55
                                        Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.449747149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:41 UTC578OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:41 UTC379INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:41 GMT
                                        Content-Type: text/css
                                        Content-Length: 42523
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-a61b"
                                        Expires: Sun, 29 Sep 2024 05:26:41 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:41 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                        Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                        2024-09-25 05:26:41 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                        Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                        2024-09-25 05:26:41 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                        Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.449749149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:41 UTC575OUTGET /css/telegram.css?236 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:41 UTC381INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:41 GMT
                                        Content-Type: text/css
                                        Content-Length: 115228
                                        Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
                                        Connection: close
                                        ETag: "66f1ab9b-1c21c"
                                        Expires: Sun, 29 Sep 2024 05:26:41 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:41 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                        Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                        2024-09-25 05:26:41 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                        Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                        2024-09-25 05:26:41 UTC16384INData Raw: 6e 74 65 6e 74 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
                                        Data Ascii: ntent img.emoji { -webkit-user-drag: none; user-drag: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left
                                        2024-09-25 05:26:41 UTC16384INData Raw: 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70
                                        Data Ascii: extfield-item input.form-control:focus::-moz-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; p
                                        2024-09-25 05:26:41 UTC16384INData Raw: 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f
                                        Data Ascii: img { width: 275px; padding: 10px 5px;}.blog_medium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_
                                        2024-09-25 05:26:41 UTC16384INData Raw: 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77
                                        Data Ascii: und: #5dc390; border-radius: 22px; overflow: hidden; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new
                                        2024-09-25 05:26:41 UTC16384INData Raw: 68 6f 77 5f 61 6c 6c 5f 70 6c 61 74 66 6f 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 73 70 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                        Data Ascii: how_all_platforms { display: none;}.td_all_shown span.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size:
                                        2024-09-25 05:26:41 UTC921INData Raw: 20 7d 0a 20 20 2e 62 6c 6f 67 5f 32 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 20 20 2e 62 6c 6f 67 5f 33 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31
                                        Data Ascii: } .blog_2images_wrap .blog_image_wrap, .blog_3images_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.449748149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:41 UTC564OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:41 UTC391INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:41 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 2979
                                        Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                        Connection: close
                                        ETag: "62211da5-ba3"
                                        Expires: Sun, 29 Sep 2024 05:26:41 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:41 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                        Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.449752151.101.66.1374435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:42 UTC358OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                        Host: code.jquery.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:42 UTC612INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 89476
                                        Server: nginx
                                        Content-Type: application/javascript; charset=utf-8
                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                        ETag: "28feccc0-15d84"
                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                        Access-Control-Allow-Origin: *
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Via: 1.1 varnish, 1.1 varnish
                                        Accept-Ranges: bytes
                                        Date: Wed, 25 Sep 2024 05:26:42 GMT
                                        Age: 2398607
                                        X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740037-EWR
                                        X-Cache: HIT, HIT
                                        X-Cache-Hits: 264, 1
                                        X-Timer: S1727242002.065917,VS0,VE1
                                        Vary: Accept-Encoding
                                        2024-09-25 05:26:42 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                        Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                        2024-09-25 05:26:42 UTC16384INData Raw: 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 6b 2c 64 5d 29 2c 61 3d 3d 3d 65 29
                                        Data Ascii: a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[k,d]),a===e)
                                        2024-09-25 05:26:42 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a
                                        Data Ascii: {return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.defineProperty(e,this.expando,{value:
                                        2024-09-25 05:26:42 UTC16384INData Raw: 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4f 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4f 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74
                                        Data Ascii: (s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Oe(o[r],a[r]);else Oe(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:funct
                                        2024-09-25 05:26:42 UTC16384INData Raw: 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 70 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d 6f 76 65 41 74 74
                                        Data Ascii: nd({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?pt:void 0)),void 0!==n?null===n?void S.removeAtt
                                        2024-09-25 05:26:42 UTC7556INData Raw: 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 3d 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 2c 65 29 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 6e 2c 65 5b 6e 5d 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 28 6f 3d 61 3d 72 2e
                                        Data Ascii: i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-Requested-With"]="XMLHttpRequest"),e)r.setRequestHeader(n,e[n]);o=function(e){return function(){o&&(o=a=r.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.449751149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:42 UTC359OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:42 UTC391INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:42 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 2979
                                        Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                        Connection: close
                                        ETag: "62211da5-ba3"
                                        Expires: Sun, 29 Sep 2024 05:26:42 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:42 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                        Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.449753149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:42 UTC610OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/css/telegram.css?236
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:42 UTC345INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:42 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 231706
                                        Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                        Connection: close
                                        ETag: "63b70e44-3891a"
                                        Expires: Sun, 29 Sep 2024 05:26:42 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:42 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                        2024-09-25 05:26:42 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                        Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                        2024-09-25 05:26:42 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                        Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                        2024-09-25 05:26:42 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                        Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                        2024-09-25 05:26:42 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                        Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                        2024-09-25 05:26:42 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                        Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                        2024-09-25 05:26:43 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                        Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                        2024-09-25 05:26:43 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                        Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                        2024-09-25 05:26:43 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                        Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                        2024-09-25 05:26:43 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                        Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.449755149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:42 UTC636OUTGET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://darkorange-barracuda-590731.hostingersite.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: font
                                        Referer: https://telegram.org/css/font-roboto.css?1
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:42 UTC354INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:42 GMT
                                        Content-Type: application/octet-stream
                                        Content-Length: 11040
                                        Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                        Connection: close
                                        ETag: "63512b7d-2b20"
                                        Expires: Sun, 29 Sep 2024 05:26:42 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:42 UTC11040INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 20 00 0e 00 00 00 00 54 b4 00 00 2a c9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f2 20 da 21 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 7e 07 20 1b b4 45 05 e3 98 03 6c 1c 00 61 f6 5b 29 8a 72 31 4a a2 28 1d 94 11 c5 ff 75 02 37 86 c8 fb 28 55 18 72 af e3 0b 0e 3d c7 a7 a8 15 c5 32 b1 08 87 10 68 a2 46 9b be 6a 05 a5 50 1e 29 18 30 d0 9b af 8b 5d 7e 10 22 4a 6b 35 24 3c 07 07 ef a9 4c 85 a3 53 87 12 1e 39 73 06 8e f3 51 73 a1 7f b6 79 1f 1b a0 3b 1a 83 c9 d0 2d a1 cd f1 7e e0 e7 d6 fb db 88 52 4a 30 88 0d b4 11 a9 11 03 24 6a 83 de 18 92 b1 8d 31 46 85 48 8e 90 2a 01 a9 50 62 a4 4d 28 ad 87 85 91 28 0a 6d 20 c6 dd 59 f7 e9 f4 9b 91 2c c3 ec ae
                                        Data Ascii: wOF2+ T*d^` !6$ ~ Ela[)r1J(u7(Ur=2hFjP)0]~"Jk5$<LS9sQsy;-~RJ0$j1FH*PbM((m Y,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.449754149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:42 UTC632OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://darkorange-barracuda-590731.hostingersite.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: font
                                        Referer: https://telegram.org/css/font-roboto.css?1
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:42 UTC354INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:42 GMT
                                        Content-Type: application/octet-stream
                                        Content-Length: 11028
                                        Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                        Connection: close
                                        ETag: "63512b7d-2b14"
                                        Expires: Sun, 29 Sep 2024 05:26:42 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:42 UTC11028INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 14 00 0e 00 00 00 00 54 28 00 00 2a bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 85 5e 06 60 00 83 20 11 0c 0a f1 5c da 72 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 74 07 20 1b c1 45 45 46 ee ca e0 ad f0 28 6a d6 de d4 13 fc 5f 27 70 72 fd 58 0f a2 43 b4 08 19 8d c6 25 49 14 ae 3d c8 15 23 37 66 43 f4 ea c8 c7 79 d3 2f f4 d4 d0 7a 8f 97 2f c7 64 5c 48 b9 9a d5 77 4e fa 11 92 cc 12 d4 fb c7 7f 3d 07 17 1f dc 0d 21 47 46 08 a1 f2 75 4e 47 60 4e 64 80 22 f2 cd 01 cd ed 7e c5 88 1a 61 14 a0 60 12 29 95 12 52 d2 21 35 6a 54 48 8e c1 80 91 69 40 cb a0 37 54 2a 54 2c 30 69 49 3b fd ef f7 6b 76 fe be 2b b6 62 52 a1 25 a6 33 84 0a c5 e3 c5 3b 49 5e ee 0b 54 a1 54 d0 9a 95 b1 a8 b7
                                        Data Ascii: wOF2+T(*dd^` \r6$ t EEF(j_'prXC%I=#7fCy/z/d\HwN=!GFuNG`Nd"~a`)R!5jTHi@7T*T,0iI;kv+bR%3;I^TT


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.44975684.32.84.794435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:42 UTC374OUTGET /t.jpg HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:42 UTC372INHTTP/1.1 200 OK
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:42 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 24728
                                        Connection: close
                                        Cache-Control: public, max-age=604800
                                        X-Hcdn-Image-Optimizer: f:jpeg q:85 w:1600
                                        Age: 334
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: d3541afb11c72ee0de8b5914b8669331-bos-edge3
                                        x-hcdn-cache-status: HIT
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:42 UTC997INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 68 01 00 00 03 a0 04 00 01 00 00 00 80 02 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22
                                        Data Ascii: ExifII*V^(ifHH02100100hC!"$"
                                        2024-09-25 05:26:42 UTC1369INData Raw: 45 d8 ba 78 30 5a 68 cc 46 49 e4 3f 64 44 45 62 60 03 e4 f8 9c 05 ca 44 22 5e c9 5b fd 4b bd f2 71 13 ec 62 5e 95 9c 34 86 6c 74 34 62 e2 f1 d2 31 17 61 75 9b d6 88 37 d9 d8 39 08 8f 0b 0d a2 c2 89 1c 45 e8 6c bd 95 62 38 bf d9 66 d4 18 e9 ee b6 e4 78 e0 61 56 23 8b b1 14 63 dc ae 21 21 04 76 ee b5 b2 f5 22 30 e4 8a 03 bf d4 9d a3 b9 15 06 01 f8 51 1a 31 ee a9 46 3b 94 db fc 93 d8 20 d1 e6 88 d1 da a6 02 de 67 52 08 cc b8 62 fe 09 17 21 30 da dc 2c a4 cc ac c7 45 51 26 5a 2c 1f 12 b7 06 18 7c c4 df 70 a7 14 2d ea cd 61 45 08 f3 e4 5b 94 f8 74 22 1a b5 7d e2 ac 85 2c 43 c9 6e ae ea 34 2d dc f4 74 d2 13 b5 a1 68 fb 24 8a d4 07 93 6f 6f de b7 fa a1 4c f1 db ca aa 29 52 dd 86 d4 19 76 a7 7a 51 16 7d da 87 7a d8 31 1e ee 4a b4 91 22 60 52 53 8b 7c 62 ff 00 bd
                                        Data Ascii: Ex0ZhFI?dDEb`D"^[Kqb^4lt4b1au79Elb8fxaV#c!!v"0Q1F; gRb!0,EQ&Z,|p-aE[t"},Cn4-th$ooL)RvzQ}z1J"`RS|b
                                        2024-09-25 05:26:42 UTC1369INData Raw: bf 10 bf c4 2b b1 65 85 fd b2 bf d8 8d 0a 4f 32 32 1c ad fe 4b 34 81 3a ae 7d a2 8d 22 01 a4 00 8c be d5 8b f7 7d 7c 2a c2 af 2e e7 12 f1 7e 65 67 52 e4 cf f6 75 63 fa a1 26 97 43 45 74 37 6c 99 73 4b 68 37 9b 89 41 d3 da a0 e4 92 c3 1e 3f 79 3a 18 7f 78 5f c5 32 02 69 db 72 82 48 09 28 bb a4 ee 99 42 a1 14 ec 99 3b 20 24 fd a3 a5 49 49 0d b7 3a d2 3b 32 32 7f 3a 5e 7c 93 3e 94 a6 15 12 6f 77 d9 65 16 d0 c5 a7 f7 27 72 f7 bb a8 72 48 2c df 88 91 06 14 92 e5 77 32 cf ab a9 08 e3 be 42 b5 99 35 7e 21 4f 1f 59 f6 cd 98 f1 64 4b 81 da 3c 78 ea cd c2 22 b2 20 2e 65 a6 3a 5a c8 bf 88 fb 49 8e f9 49 94 51 70 f6 69 fc 4b 91 a8 73 2b 8b 37 f4 f8 55 ae 2e 1f 89 0d e3 b9 76 c4 56 ae 59 9d 99 67 0d d2 5c 59 7e e4 96 81 c5 e8 16 2f 13 8a 4a d1 c3 db f6 ce 9b ca 70 0a
                                        Data Ascii: +eO22K4:}"}|*.~egRuc&CEt7lsKh7A?y:x_2irH(B; $II:;22:^|>owe'rrH,w2B5~!OYdK<x" .e:ZIIQpiKs+7U.vVYg\Y~/Jp
                                        2024-09-25 05:26:42 UTC1369INData Raw: 76 ff 00 45 dd c9 d4 cd 1b 84 a0 c6 25 c4 24 37 32 ea a1 4c 6b 0f 03 a3 d9 88 7a ad 41 51 52 57 65 a2 12 1c fe 3b 57 41 86 6c fc 74 91 45 76 10 c2 f3 16 40 f5 12 11 11 7c 3f b9 7b 4e 11 05 24 71 88 c5 04 60 e3 dd 1b 52 c7 30 38 b1 19 29 6a 1e 67 8c a9 c6 46 01 61 d2 42 62 c2 5f 85 6c 22 79 70 74 1b 21 88 54 53 4a 15 b1 53 c1 0d 85 60 46 03 9f 0f 0b 17 12 e9 22 db 1d 96 c3 30 a8 02 3a a6 18 40 05 82 31 1d 42 3e 87 5d 3c 11 59 18 87 a0 45 88 b9 8b c4 be 7f c5 36 7f c9 b1 1a ca 69 30 e9 e4 96 39 c9 86 dd 37 0d da 4b de b9 90 6e 93 a4 0e 91 b0 ac 5f 66 eb b0 aa 4c 3a aa 6e b4 05 84 c8 ad b4 84 b3 12 f9 56 c7 47 75 21 5b b3 14 a6 26 c5 60 88 5a dd e5 c1 d2 6c be 2b 52 0f a2 9e 18 dc 72 10 90 ee 16 f7 45 74 1d 0b 4b 6e 11 53 41 26 62 74 f2 58 7e 22 17 2f e9 58
                                        Data Ascii: vE%$72LkzAQRWe;WAltEv@|?{N$q`R08)jgFaBb_l"ypt!TSJS`F"0:@1B>]<YE6i097Kn_fL:nVGu![&`Zl+RrEtKnSA&btX~"/X
                                        2024-09-25 05:26:42 UTC1369INData Raw: ed 6a 5d 9d 27 ec 15 e3 6a b8 49 38 59 09 d1 25 fe f1 c5 09 d7 7c 3c d3 da 99 b8 f5 70 a7 64 ce 5b d3 15 2b ad 75 0e d7 b9 27 de c9 e3 7d cb 43 33 13 ea 65 36 7b 5b 4e f5 1f 39 65 c2 9d b4 ab 82 fb 0d 4e 27 39 f5 71 b6 f2 f7 57 79 85 42 38 76 1e 14 f1 8b 11 76 99 7a 4b bd f5 dd 5c fe c9 52 3b 9b d4 90 b5 a2 42 c2 2f a8 97 4e e4 cd f6 b2 69 66 fe 0b 93 35 fc 9b 52 05 61 71 b5 e7 26 2e eb 32 4d 20 7e 95 4d a5 96 77 69 47 4c 1c c6 5d a5 f7 7c 29 3c dd a1 1b 73 69 b9 65 0b 59 96 61 67 c9 87 78 fa 78 55 27 92 e3 ef 3f 79 19 a2 32 8e f9 89 83 c2 3d d5 07 b7 82 30 bb d6 99 48 3e 9e 67 fe 5e 14 dd 59 91 dd ca 3c c8 ad 0d bf 71 6f 22 52 9c 80 40 98 74 ff 00 dd 09 42 e8 e3 0d 39 6a e2 49 67 d6 54 5b 6f 57 69 11 6e 49 03 97 d3 e9 24 92 dd ce f3 6e 90 e9 ba 8d a0 29
                                        Data Ascii: j]'jI8Y%|<pd[+u'}C3e6{[N9eN'9qWyB8vvzK\R;B/Nif5Raq&.2M ~MwiGL]|)<sieYagxxU'?y2=0H>g^Y<qo"R@tB9jIgT[oWinI$n)
                                        2024-09-25 05:26:42 UTC1369INData Raw: 96 d5 cd f3 2f b5 c3 e5 4e 5f 19 d4 64 d6 fa ff 00 0f 6f d9 f2 09 e9 21 a9 8c ae 88 a1 1b 74 fb 2a fd 66 96 17 1c 84 6e d4 b8 ee 8e b6 a2 8f 13 a2 2a 11 0f b6 a6 2e ac d8 05 b2 f6 bf 7e ef 99 75 b5 65 e5 34 12 84 4f 69 10 e4 17 77 97 83 9f 1c c6 4e 25 f4 18 32 45 f1 d6 57 23 6b a3 41 c7 28 07 13 c0 2b b0 d2 d4 d5 34 c5 16 4e 3c ce 16 dd f3 32 ca d9 ec 52 08 70 e2 3c 42 b6 08 3a b2 c8 9e 73 11 b7 e2 51 ac db ed 8f a3 7c a5 da 0a 42 2b b2 ca 2b a4 fc 02 b9 33 46 b3 c3 a2 92 e2 7a 1b a9 39 b6 3e 28 a4 ca e8 4c 80 9f c5 dd f9 5d 76 84 b8 2e 89 ea 22 7c 43 1e 86 9c 9c e9 4a ac e5 81 c8 48 73 12 2b bf a5 77 ce 2b cf 97 52 a4 ac aa 48 3b 96 8c 83 b9 54 91 ad b9 49 f6 50 90 55 59 07 b5 5f 90 72 55 25 14 2a aa 78 5b db e5 50 db 69 0c d7 5b e1 21 17 fc ce a7 2b 64
                                        Data Ascii: /N_do!t*fn*.~ue4OiwN%2EW#kA(+4N<2Rp<B:sQ|B++3Fz9>(L]v."|CJHs+w+RH;TIPUY_rU%*x[Pi[!+d
                                        2024-09-25 05:26:42 UTC1369INData Raw: 36 d1 c9 59 4b 52 05 4b fd e8 c6 43 aa 22 ee fd 78 57 a4 9e 2d 5f 14 04 cd 57 20 88 8e 59 72 af 3e da 3a d9 6a eb 0a 2b ae 6d 4e 45 e9 25 cb 39 bc 5b f4 b8 6d 6b 33 c2 80 2b 6e 2d d1 c4 3c 2c c5 71 3e 9e 25 c8 63 22 f4 b2 18 0b f3 64 25 c3 ee ae b2 a2 53 a5 a7 fb 32 fb 42 dc 00 dd ab 93 da 01 3b e3 67 c8 88 cb 33 cf bd dd 59 e1 97 56 6c 75 ab 25 d9 cc b3 11 e2 e6 56 20 8d c8 c7 22 74 a9 a9 fb 6e 6f 7b d0 a5 51 37 54 1d 54 59 5c 5b bf 52 d9 c6 94 f5 0c 2f d4 c7 91 17 36 95 2a 48 1e 67 dd 98 91 17 6f 99 42 82 92 42 7c df 84 8b 32 75 d1 50 52 da da 73 b7 ba c2 a6 f7 e3 d3 4a 51 3c 36 20 a6 a7 6b 46 d2 ec bb f3 20 d4 cd 74 8e 3b ad 1f 3a b5 50 42 2d 60 9b 0e 9c bc 22 b3 67 21 2d 03 ef 17 a4 56 30 d2 7c 42 92 47 27 76 1e 11 f4 2a f2 0e 63 63 77 b3 2f e9 46 76
                                        Data Ascii: 6YKRKC"xW-_W Yr>:j+mNE%9[mk3+n-<,q>%c"d%S2B;g3YVlu%V "tno{Q7TTY\[R/6*HgoBB|2uPRsJQ<6 kF t;:PB-`"g!-V0|BG'v*ccw/Fv
                                        2024-09-25 05:26:42 UTC1369INData Raw: ba b8 7b b3 75 83 ef 0f e9 75 ac eb 38 c7 ab c6 08 79 64 84 5c 7d d2 fd 4c b2 cd 1e 2d b0 cf 92 46 2a 95 7c 91 52 d1 cb 57 36 63 1c 40 46 76 09 16 91 e6 b4 7d 95 7a 46 cf 4f c4 8d 44 34 c2 e5 4d 3c 8c 23 28 90 0c 63 a6 fd 37 5b f0 8b ae 4a 63 da dc 3a 26 fa d5 cc e1 d2 47 8e 51 85 5e 18 27 24 45 bc 49 c6 d5 7a 83 60 ff 00 68 ed 1e 17 51 8d 53 04 94 b4 e5 21 94 66 57 33 95 a3 6f 0f 76 df c2 ba da 6a aa 7a 5a 76 82 8a 8e 0a 68 47 84 00 6d 11 f7 45 4e 3c 72 9a 96 5b aa ab a0 8c 6d d3 79 88 88 ae 9a 60 ad 6d cb 9e f9 ad 6a a3 59 45 4f 1c 4f 0d 35 3c 30 88 8e 42 20 02 2b 1f 04 a5 eb 36 86 97 ac ff 00 08 8a 52 f5 08 8b ff 00 53 20 62 9b 75 82 47 39 5b 58 d2 90 96 44 d1 03 90 92 e6 2a 3a 41 f2 7c 42 39 28 28 58 e3 11 c8 fa c2 b5 df 56 76 fc ac b4 9b d6 ac a2 2d
                                        Data Ascii: {uu8yd\}L-F*|RW6c@Fv}zFOD4M<#(c7[Jc:&GQ^'$EIz`hQS!fW3ovjzZvhGmEN<r[my`mjYEOO5<0B +6RS buG9[XD*:A|B9((XVv-
                                        2024-09-25 05:26:42 UTC1369INData Raw: 5f b2 ab d4 61 75 32 47 d7 75 5c b9 88 a7 12 af 87 66 2d 21 62 f5 75 96 50 d1 99 0d bf c5 53 c7 71 3c 53 0e af 68 5c db ad 01 c8 c2 eb ac 2e ea dd c1 f1 0a 8c 32 79 1c 42 d2 11 e0 b7 b7 89 73 58 7d 59 c5 88 cd 5f 2c 01 34 86 45 77 5a 17 0d c5 9e af 9b e5 15 ae 3f 2b 31 cf b5 2a d6 c1 b6 ce b6 19 07 ca 81 8d 86 de f6 f4 96 20 52 c4 5a f3 7f b9 25 d3 f0 d5 cb f2 4b ee 34 c4 9d 3c 9b d8 57 8f 9a 35 76 63 67 d4 7d 9d 6c 72 77 86 d2 f7 56 9c 45 9d be 8e c5 47 10 16 6a 7b f2 fe ec 84 fd d5 66 8c 84 a3 1b 4b d6 af a5 9f 2e 19 f5 54 fd 59 5e 65 d2 fd 17 57 5f 49 5c 23 a6 48 ec 2f 68 7f e5 f2 af 4f 5c b7 49 94 1e 57 b3 05 20 b3 91 53 98 98 e5 f3 7e 27 f8 57 73 8a 3b 3c e3 61 aa ba ac 71 a9 dc ad 19 c0 80 5b c4 23 9d df 2b fc 4b d0 a3 5e 4f 47 37 91 62 10 55 37 f8
                                        Data Ascii: _au2Gu\f-!buPSq<Sh\.2yBsX}Y_,4EwZ?+1* RZ%K4<W5vcg}lrwVEGj{fK.TY^eW_I\#H/hO\IW S~'Ws;<aq[#+K^OG7bU7
                                        2024-09-25 05:26:42 UTC1369INData Raw: 35 02 4d 3d 2f 61 18 8d a7 1f de 2b 36 3f b4 01 21 ce db 46 dc 87 95 74 7b 41 54 12 60 95 83 26 a0 ea 4d f5 7b 2b 90 e8 f3 17 fb 6c 3e 19 41 c8 64 03 8c 99 c7 b4 47 e9 95 c4 78 b3 9e ce 73 6f e9 dc de 09 58 74 ea 02 ff 00 25 cb c7 09 8b 6a d2 bd a7 6d 70 5a 0a 9c 3c 86 20 68 cb 4b 8b 72 af 31 ac a6 78 8e c9 78 bb 2e 15 54 bf 8a 74 e4 0d 9b 8f 3a d5 7b 1b a8 b4 fc 9a 2f 78 87 f0 a9 60 e2 10 99 16 4d a4 73 27 54 8d ca 63 7a 92 1b 6e 2c c5 bf 32 6d b1 c2 bc 02 22 59 f1 6a c8 59 6a 51 d2 b8 b8 f5 9c 22 37 91 7a 54 f0 2c 3b ca e4 29 c9 be c6 2d ff 00 7f 85 59 c5 24 f2 78 ac 1e d3 2e c1 e5 15 33 2d 6a ab 48 3d 75 59 1e 5c d9 0b 77 57 6d b2 78 75 df 6c 43 c3 b8 33 15 cd ec fd 01 cf 3c 60 c3 bc 88 6e b7 94 57 a9 e0 78 73 45 18 8d bb 84 45 85 96 52 de 82 c1 06 81
                                        Data Ascii: 5M=/a+6?!Ft{AT`&M{+l>AdGxsoXt%jmpZ< hKr1xx.Tt:{/x`Ms'Tczn,2m"YjYjQ"7zT,;)-Y$x.3-jH=uY\wWmxulC3<`nWxsEER


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.449757149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:43 UTC616OUTGET /img/favicon.ico HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:43 UTC383INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:43 GMT
                                        Content-Type: image/x-icon
                                        Content-Length: 15086
                                        Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                        Connection: close
                                        ETag: "62616083-3aee"
                                        Expires: Wed, 02 Oct 2024 05:26:43 GMT
                                        Cache-Control: max-age=604800
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:43 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.449758149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:44 UTC351OUTGET /img/favicon.ico HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:44 UTC383INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:44 GMT
                                        Content-Type: image/x-icon
                                        Content-Length: 15086
                                        Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                        Connection: close
                                        ETag: "62616083-3aee"
                                        Expires: Wed, 02 Oct 2024 05:26:44 GMT
                                        Cache-Control: max-age=604800
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:44 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.44976384.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:49 UTC676OUTGET /main.php HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:49 UTC444INHTTP/1.1 200 OK
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:49 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        x-powered-by: PHP/8.2.19
                                        platform: hostinger
                                        panel: hpanel
                                        content-security-policy: upgrade-insecure-requests
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: 2fb834407640c928800416e47d26b223-bos-edge1
                                        x-hcdn-cache-status: DYNAMIC
                                        x-hcdn-upstream-rt: 0.755
                                        2024-09-25 05:26:49 UTC925INData Raw: 31 63 36 34 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 20 63 6c 61 73 73 3d 22 6e 6f 74 72 61 6e 73 6c 61 74 65 20 74 68 65 6d 65 2d 6c 69 67 68 74 22 20 64 61 74 61 2d 6d 65 73 73 61 67 65 2d 74 65 78 74 2d 73 69 7a 65 3d 22 31 36 22 20 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20
                                        Data Ascii: 1c64<html lang="en" translate="no" class="notranslate theme-light" data-message-text-size="16" > <head> <meta charset="UTF-8"> <title>Telegram Web</title> <meta name="title" content="Telegram Web"> <meta name="description" content="Telegram is
                                        2024-09-25 05:26:49 UTC1369INData Raw: 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 7a 2f 22 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20
                                        Data Ascii: a property="og:type" content="website"> <meta property="og:url" content="https://web.telegram.org/z/"> <meta property="og:title" content="Telegram Web"> <meta property="og:description" content="Telegram is a cloud-based mobile and desktop messaging
                                        2024-09-25 05:26:49 UTC1369INData Raw: 3e 0a 20 20 20 3c 68 31 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 68 31 3e 0a 20 20 20 3c 70 3e 50 6c 65 61 73 65 2c 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 61 70 70 2e 3c 2f 70 3e 0a 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 6c 6f 61 64 65 72 22 20 63 6c 61 73 73 3d 22 62 67 2d 6c 6f 61 64 20 6c 6f 61 64 36 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 65 72 22 3e 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 0a 20 20 20 3c 64 69 76 20 69 64 3d 22 55 69 4c 6f 61 64 65 72 22 20 63 6c 61 73 73 3d 22 4b 44 32 54 73 6a 64 45 63 5f
                                        Data Ascii: > <h1>Telegram Web</h1> <p>Please, enable JavaScript to open the app.</p> </noscript> <div id="loader" class="bg-load load6" style="display:none;"> <div class="loader"></div> </div> <div id="root"> <div id="UiLoader" class="KD2TsjdEc_
                                        2024-09-25 05:26:49 UTC1369INData Raw: 65 6e 20 73 68 6f 77 6e 22 20 73 74 79 6c 65 3d 22 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 74 6f 70 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 63 6c 61 73 73 3d 22 4d 65 6e 75 49 74 65 6d 22 20 69 64 3d 22 69 74 65 4d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 72 79 2d 66 6c 61 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 6c 69 62 2f 69 6d 67 2d 61 70 70 6c 65 2d 31 36 30 2f 31 66 31 66 38 2d 31 66 31 65 63 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 65 6d 6f 6a 69 22 20 61 6c 74 3d 22 c3 b0 c5 b8 e2 80 a1 c2 ae c3 b0 c5 b8 e2 80 a1 c2 a9 22 20 64 61 74 61 2d 70
                                        Data Ascii: en shown" style="transform-origin: left top;"> <div role="menuitem" tabindex="0" class="MenuItem" id="iteM"> <span class="country-flag"><img src="lib/img-apple-160/1f1f8-1f1ec.png" class="emoji" alt="" data-p
                                        2024-09-25 05:26:49 UTC1369INData Raw: 6e 22 20 63 6c 61 73 73 3d 22 42 75 74 74 6f 6e 20 64 65 66 61 75 6c 74 20 70 72 69 6d 61 72 79 20 74 65 78 74 20 68 61 73 2d 72 69 70 70 6c 65 22 20 73 74 79 6c 65 3d 22 22 3e 4c 6f 67 20 69 6e 20 62 79 20 51 52 20 43 6f 64 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 69 70 70 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 3c 2f 64 69 76
                                        Data Ascii: n" class="Button default primary text has-ripple" style="">Log in by QR Code <div class="ripple-container"></div> </button> </form> </div> </div> </div> </div> </div> </div> </div
                                        2024-09-25 05:26:49 UTC880INData Raw: 6e 6f 68 70 22 2c 20 69 6e 70 48 70 2e 76 61 6c 75 65 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 61 6b 74 69 70 28 29 7b 0a 20 20 20 20 24 28 22 23 6c 61 62 65 6c 68 70 22 29 2e 66 61 64 65 49 6e 28 29 3b 0a 20 20 20 20 76 61 72 20 69 6e 70 48 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 69 67 6e 2d 69 6e 2d 70 68 6f 6e 65 2d 6e 75 6d 62 65 72 22 29 3b 0a 20 20 20 20 69 6e 70 48 70 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 76 61 72 20 6c 61 62 65 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 61 62 65 6c 68 70 22 29 3b 0a 20 20 20 20 76 61 72 20 62 74 6e 6e 65 78 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6e 65 78 74 42 74 6e
                                        Data Ascii: nohp", inpHp.value);}function aktip(){ $("#labelhp").fadeIn(); var inpHp = document.getElementById("sign-in-phone-number"); inpHp.focus(); var label = document.getElementById("labelhp"); var btnnext = document.getElementById("nextBtn


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        20192.168.2.44976484.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:50 UTC630OUTGET /lib/main.3c9dcec00d5a12b9aa18.css HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:51 UTC601INHTTP/1.1 200 OK
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:51 GMT
                                        Content-Type: text/css
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        cache-control: public, max-age=604800
                                        expires: Wed, 02 Oct 2024 05:26:51 GMT
                                        last-modified: Mon, 16 Sep 2024 13:42:45 GMT
                                        etag: W/"143aa-66e835d5-a120cab8cf1acfc1;gz"
                                        platform: hostinger
                                        panel: hpanel
                                        content-security-policy: upgrade-insecure-requests
                                        x-turbo-charged-by: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: dbab7860b170542a65df734ed652498a-bos-edge3
                                        x-hcdn-cache-status: MISS
                                        x-hcdn-upstream-rt: 0.795
                                        2024-09-25 05:26:51 UTC768INData Raw: 31 30 64 64 64 0d 0a 0a 2e 68 5f 71 6d 5a 75 4b 42 72 4d 37 53 57 4f 45 63 6d 48 36 38 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 5f 71 6d 5a 75 4b 42 72 4d 37 53 57 4f 45 63 6d 48 36 38 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 5f 71 6d 5a 75 4b 42 72 4d 37 53 57 4f 45 63 6d 48 36 38 3a 68 6f 76 65 72 2e 47 72 6f 75 70 43 61 6c 6c 4c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 69 5a 5f 57 78 49 44 51 79 71 4d 32 53 4f 59 71 75 34 59 38 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 7d 2e 69 5a 5f 57 78 49 44 51 79 71 4d 32 53 4f 59 71 75 34 59 38 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 7d 0a 2e
                                        Data Ascii: 10ddd.h_qmZuKBrM7SWOEcmH68{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover.GroupCallLink{text-decoration:none}.iZ_WxIDQyqM2SOYqu4Y8{color:var(--color-primary)}.iZ_WxIDQyqM2SOYqu4Y8:hover{color:var(--color-primary)}.
                                        2024-09-25 05:26:51 UTC1369INData Raw: 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 53 70 6f 69 6c 65 72 5f 5f 63 6f 6e 74 65 6e 74 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 32 35 30 6d 73 20 65 61 73 65 7d 2e 53 70 6f 69 6c 65 72 2d 2d 63 6f 6e 63 65 61 6c 65 64 20 2e 53 70 6f 69 6c 65 72 5f 5f 63 6f 6e 74 65 6e 74 7b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 75 6c 73 65 2d 6f 70 61 63 69 74 79 2d 6c 69 67 68 74 7b 32 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 32 35 7d 37 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 0a 3a 72 6f 6f 74 7b 2d 2d 74 68 75 6d 62 73 2d 62 61 63
                                        Data Ascii: ar infinite}.Spoiler__content{opacity:1;transition:opacity 250ms ease}.Spoiler--concealed .Spoiler__content{-webkit-user-select:none;user-select:none;opacity:0}@keyframes pulse-opacity-light{25%{opacity:1}50%{opacity:.25}75%{opacity:1}}:root{--thumbs-bac
                                        2024-09-25 05:26:51 UTC1369INData Raw: 34 4e 7a 77 75 41 75 76 2c 2e 5a 6a 65 5a 71 79 6c 37 59 58 48 64 76 49 44 6f 31 54 62 4f 2c 2e 61 35 31 50 72 45 31 67 4e 48 74 45 5a 54 73 54 76 31 39 39 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 41 69 63 7a 57 50 35 55 35 4b 73 56 36 34 33 69 34 46 6b 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 68 62 35 4d 62 53 74 43 54 61 43 55 52 74 48 54 30 73 4a 7b 6f 70 61 63 69 74 79 3a 30 7d 0a 2e 53
                                        Data Ascii: 4NzwuAuv,.ZjeZqyl7YXHdvIDo1TbO,.a51PrE1gNHtEZTsTv199{border-radius:0 !important}.AiczWP5U5KsV643i4Fkw{position:absolute;top:0;left:0;width:100%;height:100%;-webkit-user-select:auto !important;user-select:auto !important}.vhb5MbStCTaCURtHT0sJ{opacity:0}.S
                                        2024-09-25 05:26:51 UTC1369INData Raw: 2e 32 35 72 65 6d 7d 68 74 6d 6c 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 63 6f 64 65 2d 62 6c 6f 63 6b 7b 2d 2d 63 6f 6c 6f 72 2d 74 79 70 65 3a 20 23 30 30 35 33 64 34 3b 2d 2d 63 6f 6c 6f 72 2d 6b 65 79 77 6f 72 64 3a 20 23 33 38 38 65 32 32 3b 2d 2d 63 6f 6c 6f 72 2d 63 6c 61 73 73 3a 20 23 33 65 36 63 32 30 3b 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 3a 20 23 39 61 31 31 31 31 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c 61 74 65 3a 20 23 39 41 35 33 33 34 3b 2d 2d 63 6f 6c 6f 72 2d 73 65 6c 65 63 74 6f 72 3a 20 23 39 41 35 33 33 34 3b 2d 2d 63 6f 6c 6f 72 2d 66 75 6e 63 74 69 6f 6e 3a 20 23 61 37 35 33 62 37 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6d 6d 65 6e 74 3a 20 23 36 31 36 31 36 31 3b 2d 2d 63 6f 6c 6f 72 2d 73 65 63 74 69 6f 6e 3a 20 23 39 61 31 31
                                        Data Ascii: .25rem}html.theme-light .code-block{--color-type: #0053d4;--color-keyword: #388e22;--color-class: #3e6c20;--color-string: #9a1111;--color-template: #9A5334;--color-selector: #9A5334;--color-function: #a753b7;--color-comment: #616161;--color-section: #9a11
                                        2024-09-25 05:26:51 UTC1369INData Raw: 61 73 73 29 7d 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 2c 2e 68 6c 6a 73 2d 6d 65 74 61 20 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 29 7d 2e 68 6c 6a 73 2d 72 65 67 65 78 70 2c 2e 68 6c 6a 73 2d 74 65 6d 70 6c 61 74 65 2d 74 61 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c 61 74 65 29 7d 2e 68 6c 6a 73 2d 73 75 62 73 74 2c 2e 68 6c 6a 73 2d 66 75 6e 63 74 69 6f 6e 2c 2e 68 6c 6a 73 2d 74 69 74 6c 65 2c 2e 68 6c 6a 73 2d 70 61 72 61 6d 73 2c 2e 68 6c 6a 73 2d 66 6f 72 6d 75 6c 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 75 6e 63 74 69 6f 6e 29 7d 2e 68 6c 6a 73 2d 63 6f 6d 6d 65 6e 74 2c 2e 68 6c 6a 73 2d 71 75 6f 74 65 7b 63 6f 6c 6f 72 3a 76
                                        Data Ascii: ass)}.hljs-string,.hljs-meta .hljs-string{color:var(--color-string)}.hljs-regexp,.hljs-template-tag{color:var(--color-template)}.hljs-subst,.hljs-function,.hljs-title,.hljs-params,.hljs-formula{color:var(--color-function)}.hljs-comment,.hljs-quote{color:v
                                        2024-09-25 05:26:51 UTC1369INData Raw: 72 74 6c 3e 64 69 76 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 73 6c 69 64 65 3e 2e 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 73 6c 69 64 65 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 66 72 6f 6d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 6f 75 74 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d
                                        Data Ascii: rtl>div{position:absolute;display:block !important;top:0;left:0;transition:transform var(--slide-transition);transform:scale(0)}.Transition.slide>.to{transform:translateX(100%)}.Transition.slide.animating>.from{animation:slide-out var(--slide-transition)}
                                        2024-09-25 05:26:51 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 76 77 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 6d 76 2d 73 6c 69 64 65 2e 62 61 63 6b 77 61 72 64 73 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 66 72 6f 6d 3e 64 69 76 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 76 2d 73 6c 69 64 65 2d 69 6e 2d 62 61 63 6b 77 61 72 64 73 20 2e 34 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 6d 76 2d 73 6c 69 64 65 2e 62 61 63 6b 77 61 72 64 73 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 74 6f 3e 64 69 76 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 76 2d 73 6c 69 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 20 2e 34 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 73 6c 69 64 65 2d 66 61 64 65 3e 2e 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69
                                        Data Ascii: ransform:translateX(-100vw)}.Transition.mv-slide.backwards.animating>.from>div{animation:mv-slide-in-backwards .4s ease}.Transition.mv-slide.backwards.animating>.to>div{animation:mv-slide-out-backwards .4s ease}.Transition.slide-fade>.from{transform-origi
                                        2024-09-25 05:26:51 UTC1369INData Raw: 3e 2e 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 2d 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2c 7a 6f 6f 6d 2d 66 61 64 65 2d 69 6e 2d 6d 6f 76 65 20 2e 31 35 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 7a 6f 6f 6d 2d 66 61 64 65 2e 62 61 63 6b 77 61 72 64 73 3e 2e 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 7a 6f 6f 6d 2d 66 61 64 65 2e 62 61 63 6b 77 61 72 64 73 3e 2e 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 35 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 7a 6f 6f 6d 2d 66 61 64 65 2e 62 61 63 6b 77 61 72 64 73 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 66 72 6f 6d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 2d 62 61 63 6b 77
                                        Data Ascii: >.to{animation:fade-in-opacity .15s ease,zoom-fade-in-move .15s ease}.Transition.zoom-fade.backwards>.from{transform:scale(1)}.Transition.zoom-fade.backwards>.to{transform:scale(0.95)}.Transition.zoom-fade.backwards.animating>.from{animation:fade-in-backw
                                        2024-09-25 05:26:51 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 70 75 73 68 2d 73 6c 69 64 65 3e 2e 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 70 75 73 68 2d 73 6c 69 64 65 3e 2e 66 72 6f 6d 20 2e 63 75 73 74 6f 6d 2d 73 63 72 6f 6c 6c 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 70 75 73 68 2d 73 6c 69 64 65 3e 2e 66 72 6f 6d 20 2e 63 75 73 74 6f 6d 2d 73 63 72 6f 6c 6c 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f
                                        Data Ascii: background)}.Transition.push-slide>.from{transform-origin:center;transform:scale(1);opacity:1}.Transition.push-slide>.from .custom-scroll{scrollbar-color:rgba(0,0,0,0) !important}.Transition.push-slide>.from .custom-scroll::-webkit-scrollbar-thumb{backgro
                                        2024-09-25 05:26:51 UTC1369INData Raw: 69 74 79 3a 31 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 6f 75 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 7d 7d 40 6b 65 79
                                        Data Ascii: ity:1}100%{opacity:0}}@keyframes fade-out-backwards-opacity{0%{opacity:0}100%{opacity:1}}@keyframes slide-in{0%{transform:translateX(100%)}100%{transform:translateX(0)}}@keyframes slide-out{0%{transform:translateX(0)}100%{transform:translateX(-100%)}}@key


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        21192.168.2.44976784.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:51 UTC676OUTGET /lib/img-apple-160/1f1f8-1f1ec.png HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:51 UTC389INHTTP/1.1 200 OK
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:51 GMT
                                        Content-Type: image/webp
                                        Content-Length: 2746
                                        Connection: close
                                        Cache-Control: public, max-age=604800
                                        X-Hcdn-Image-Optimizer: f:webp q:85 w:1600
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: 8940ed65c9d55dee48a69b9f2009d6ca-bos-edge1
                                        x-hcdn-cache-status: MISS
                                        x-hcdn-upstream-rt: 0.768
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:51 UTC980INData Raw: 52 49 46 46 b2 0a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 9f 00 00 9f 00 00 41 4c 50 48 6b 02 00 00 01 19 33 6d db c8 7b 53 fe 84 47 22 a2 ff e9 b3 15 3a 13 03 92 b5 6d 3b 23 e9 2d b4 9d ae b6 6d db b6 dd db 5e f5 35 eb d9 1b a7 30 07 31 5b db 36 0b 6d a4 5c 8d 62 2b c9 78 52 f8 7b 3c 15 31 01 13 80 e0 f6 ff ef c6 3e 42 c4 89 13 40 cc 93 27 2f 1e 3c 79 f3 60 61 64 64 64 64 b2 c9 c8 4c 87 45 3e 6f 12 12 f1 12 c4 8b 14 2f 56 14 1f f0 fd bb b6 cd 91 5a 20 25 b3 42 8d 4c a1 92 84 4b 10 2f 5e a4 18 d1 02 80 dd d7 29 ac 78 e9 96 07 18 24 09 92 23 43 b1 7c 41 c0 71 43 54 00 80 f7 6e b9 e1 16 2d 12 04 c9 94 27 4b 29 0a 38 63 b6 03 40 eb a1 eb ae 78 cf 95 85 4a 52 2c 5b 81 38 e0 cc e1 fa 01 6b d2 19 ae 49 22 45 ae 12 e9 62 81 2b 14 8a 00 3c c6 b2 31
                                        Data Ascii: RIFFWEBPVP8XALPHk3m{SG":m;#-m^501[6m\b+xR{<1>B@'/<y`addddLE>o/VZ %BLK/^)x$#C|AqCTn-'K)8c@xJR,[8kI"Eb+<1
                                        2024-09-25 05:26:51 UTC1369INData Raw: bb 1e 16 5b f2 8f 90 9a dd b6 00 a1 a4 16 73 12 69 71 5c 81 03 40 00 fe fe 06 d0 00 02 37 ff 9e b2 c4 40 c7 40 64 fb 3b 77 bc d9 e3 b5 7c 93 9d 80 c5 b5 d8 49 be 37 01 5f 20 db 54 26 db 34 48 24 92 4f d8 12 13 76 11 c9 14 0f 34 78 f3 7c 2f ae e8 e9 a9 9a 14 cd 17 ad ff 5c 73 d1 c7 23 eb de fc c1 b5 4d 4b ff f2 be ff 55 73 d4 ff 9b 37 e1 4e 07 ff bd 0c fd d1 a5 2c fb 55 4b d1 7c 5d 6d 68 4f a3 ca 25 4f 5e 05 2d f9 22 84 7b c4 4b a5 a1 d5 5f 3b 6f c0 8c f1 32 8a 02 81 62 21 a6 0d 60 be d2 77 b9 ee 57 43 50 8c fd ff d8 e5 3a bc bb 11 b9 ba fa b0 1b 18 ed ae f0 54 ee 98 7e f2 3f a5 21 4c e9 7b 72 f9 e7 48 80 67 04 52 35 c7 ae 67 7d dd 0b 58 49 c3 1a c1 a3 c9 aa 99 0f 5f 2c 57 31 53 95 c1 23 d3 26 bb 48 a2 1f 22 37 82 60 4b ef f2 46 60 a4 ba 5a b6 40 bd 16 7c
                                        Data Ascii: [siq\@7@@d;w|I7_ T&4H$Ov4x|/\s#MKUs7N,UK|]mhO%O^-"{K_;o2b!`wWCP:T~?!L{rHgR5g}XI_,W1S#&H"7`KF`Z@|
                                        2024-09-25 05:26:51 UTC397INData Raw: 95 80 f7 3e aa 54 44 f6 ef 4e c2 5b b9 17 89 7e 8a dd 4c 60 e9 ff 1a d9 d1 b0 84 ce e3 8c b5 51 14 0e 5e 80 9d c1 e6 bf 83 21 a5 57 be fa 5b 60 9a 17 ab a8 01 5f 45 29 3d 06 0a ca b9 3a aa 48 bb b9 ba 89 19 22 a0 03 bc 69 b1 9b 93 90 93 75 ed 0a 87 b2 76 17 cf ee 4a 7f 8c 9a 79 14 88 6f 0b 41 af 15 f5 f5 97 3e d2 d4 54 cb 82 e9 48 21 38 70 30 4d b0 32 35 8b 2c 17 ed 04 04 d9 e1 dd a1 4c b9 6d 1a 8b 4c a9 12 a6 05 73 3b 46 c2 4c 4d 61 95 91 54 d0 68 75 3a 7e e6 28 8a d7 fd 9e 1f 25 21 96 a3 9a 32 ba 10 d0 5d a2 09 fb 9a 0b 1c ef ca 2b bf 63 89 47 bf 40 b0 a6 15 23 6d 32 34 df 2f 70 00 00 00 00 00 00 00 45 58 49 46 ba 00 00 00 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00
                                        Data Ascii: >TDN[~L`Q^!W[`_E)=:H"iuvJyoA>TH!8p0M25,LmLs;FLMaThu:~(%!2]+cG@#m24/pEXIFExifII*V


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        22192.168.2.44977084.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:52 UTC727OUTGET /lib/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://darkorange-barracuda-590731.hostingersite.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: font
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:53 UTC594INHTTP/1.1 200 OK
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:53 GMT
                                        Content-Type: font/woff2
                                        Content-Length: 11056
                                        Connection: close
                                        cache-control: public, max-age=604800
                                        expires: Wed, 02 Oct 2024 05:26:53 GMT
                                        last-modified: Mon, 16 Sep 2024 13:42:44 GMT
                                        etag: "2b30-66e835d4-d79d6649e85a231c;;;"
                                        platform: hostinger
                                        panel: hpanel
                                        content-security-policy: upgrade-insecure-requests
                                        x-turbo-charged-by: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: 9fb589268c16fd153ce6a9ec201e5d99-bos-edge3
                                        x-hcdn-cache-status: MISS
                                        x-hcdn-upstream-rt: 0.781
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:53 UTC775INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                        Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD
                                        2024-09-25 05:26:53 UTC1369INData Raw: 26 4c 59 b0 62 c3 96 3d 47 05 0a 15 2b d1 a7 df 80 41 43 86 8d 18 35 66 dc 84 49 d3 5e 7a c5 f8 fc 63 c6 6b 4b 96 ad 58 f5 c5 57 df ac db b0 89 e1 bb 1f f6 fc 84 90 cb 30 0c 3c 3e 0a ce 53 72 c4 6b 47 20 78 c3 4c 0c 57 db c4 d3 0e 0b 87 40 24 62 e4 e2 c3 1a df 23 fe 46 0b da 74 99 32 bf db e2 1a eb 5f d9 fc cc fe 4a e9 0c 8a da a6 52 94 17 fd 09 06 0c 1a 32 6c a4 58 f8 de 1b 6f bd f3 de 87 62 f1 37 4b 96 ad 58 f5 d5 37 eb 36 6c 16 5b bf da b6 63 b7 60 8c cf be 1f 21 6c 0f a8 d7 3e 85 62 85 53 6c fb 17 96 5c 3e c0 67 95 42 d6 29 e5 9d d7 24 8c eb 79 da 70 4c ff ee 34 66 98 31 cc 62 1f db 2f f9 f6 11 d1 4f 6c d4 d0 d2 22 39 55 30 38 f0 51 c1 1d 3e 5a e6 8c 17 87 b0 fb d6 e7 9c 62 f8 23 1c 91 6c 92 6f cd 9a f3 af f9 ca a3 70 b8 b0 35 33 8f f3 20 fe 4c 0b da
                                        Data Ascii: &LYb=G+AC5fI^zckKXW0<>SrkG xLW@$b#Ft2_JR2lXob7KX76l[c`!l>bSl\>gB)$ypL4f1b/Ol"9U08Q>Zb#lop53 L
                                        2024-09-25 05:26:53 UTC1369INData Raw: 40 97 04 b1 ba 6e d7 de e3 91 00 5a 64 bb d6 b9 3e d8 17 d6 f8 10 f6 3c d0 90 08 04 30 c6 19 fc 05 67 4c c5 09 a7 21 8f 02 6a a7 4e 77 ba 2e 47 03 c8 55 56 8c ea ff 37 56 10 4f c2 c4 9d c0 5e 08 b0 98 81 45 45 a9 d4 a2 55 9f 51 2f ac d9 72 d0 89 87 69 3e ce d1 c4 6a 21 df ae 81 32 35 b3 ac 7d bd d5 a9 6e f5 5b 8f ea 0d 9e 67 4e a7 79 3b 38 18 1f 00 00 e0 70 5a a5 2a ad da f4 1b 33 ed 93 ed 10 ef 4e 1c be a8 6d bd 54 fc 53 f7 a7 e3 d8 bb ea 44 06 71 67 00 1c 1c 14 f8 f5 34 9b f8 b9 c2 e3 63 d7 9d 32 17 93 eb 10 c7 2d 46 8b 12 2e c4 90 d8 13 f9 f0 f3 c3 ff fb 5c a4 59 1b c4 47 10 f0 9c ea 4a d2 4f df 77 f2 cb 63 f5 79 f1 3e 3e f4 71 e2 cd 9a f3 af 79 af 51 25 58 f0 c6 5b ef bc f7 01 4d e2 7b 3a 92 0f 24 49 b6 65 db 8e 5d 0c 29 be 63 07 00 a8 dd 94 15 51 10
                                        Data Ascii: @nZd><0gL!jNw.GUV7VO^EEUQ/ri>j!25}n[gNy;8pZ*3NmTSDqg4c2-F.\YGJOwcy>>qyQ%X[M{:$Ie])cQ
                                        2024-09-25 05:26:53 UTC1369INData Raw: 1b 49 9f 16 3c a3 fc 5c 2c 46 47 fa b6 7f 94 2d 60 de 04 5c 3f 75 6c 50 22 7c ce c2 97 c3 60 5f ca dc a2 26 cc 50 0f 2c 68 4f 0c 42 cc 2f 54 9f 9b bc 5b b1 0d f1 f7 ae 6f 29 24 b7 7d 3d 2a 30 e6 2f 24 d3 2f 89 bd 3e 87 9f c6 67 79 08 99 f3 15 d0 5d 3e cf b7 8d 14 f9 9d 35 f6 8d d7 c8 71 1d 25 d1 fc fe 34 09 c0 40 1d ae e9 84 d7 d3 1f b8 84 4c 84 e2 3b c9 aa 7b 36 88 c8 1b ba ad 0e 19 6b 42 7e 36 16 d3 75 d0 49 1d e2 6f 65 89 8d e1 63 36 c9 22 a9 93 3e 98 a9 22 a3 d6 04 12 12 e0 4a dc ca da a4 98 bb 89 49 fd 95 85 78 57 d3 69 fb e0 ad 47 60 cc d5 60 44 09 a1 14 65 6a 35 cb 66 cc 29 74 c6 fc 3d 15 53 86 43 e3 7b df e0 02 a6 03 e6 11 12 c9 e6 f5 2e 2c e0 8a a2 5f bf 5c ef 43 b7 3d 6d 3a 39 ae ed cd 28 c6 0c bf 1a f1 1a 47 7a 9e 4d 98 99 db ba b7 35 3e d0 a6
                                        Data Ascii: I<\,FG-`\?ulP"|`_&P,hOB/T[o)$}=*0/$/>gy]>5q%4@L;{6kB~6uIoec6">"JIxWiG``Dej5f)t=SC{.,_\C=m:9(GzM5>
                                        2024-09-25 05:26:53 UTC1369INData Raw: 44 7e 5d c5 e0 dc 7f 38 22 9b 67 f7 05 8c 9d 4a c8 74 d4 ea d2 d9 70 92 b1 52 d0 c7 60 1b 8a 7b 6c 24 92 db 64 e6 11 e5 a7 fb 79 ce 42 de dc 48 95 68 ea 08 5c 5d f1 c7 68 15 98 87 10 6d f8 29 bc 7c 4b 33 41 45 34 3d 8d d4 76 9f 49 00 cc 45 9b 16 8a c2 45 69 09 2a db 5a 61 a5 60 74 fd 7d 68 e9 4f 13 1a 41 94 96 7f ab ed ad c4 d1 23 05 e3 e9 c9 df 44 13 a3 95 b6 14 a2 69 4c 2f 80 6f e8 a9 98 a5 4c c3 35 32 a7 e5 3d 4e fb 8b 81 d2 cd d2 96 63 2c 59 de f7 4e b5 1f c9 76 87 cb 2b 67 22 de 47 b4 af b7 47 bd 8f ca 5f 87 72 62 9c be bc cd 65 1a 68 f4 be 81 36 f0 f6 9a 01 53 66 8e 61 0e e0 3d 50 d7 d6 c3 cb 6b eb a8 ab e8 6a 93 b5 f5 a0 3f a2 ef dc dc b5 3e 50 3d eb 8e ff aa bc bd be 29 83 12 db c7 7f 95 df d9 fa 2a 8e 12 db e5 7d e6 ff 24 2c d8 bf 13 d5 a7 f3 f4
                                        Data Ascii: D~]8"gJtpR`{l$dyBHh\]hm)|K3AE4=vIEEi*Za`t}hOA#DiL/oL52=Nc,YNv+g"GG_rbeh6Sfa=Pkj?>P=)*}$,
                                        2024-09-25 05:26:53 UTC1369INData Raw: c4 22 2a 95 04 ba 98 d5 d1 d5 df ab 83 4f e3 41 77 96 fe ec f3 45 ce 9f ff 0b b3 6e 3c dd 7f 9e 93 5b 94 25 24 35 0a 79 8a 47 85 6e 1d 39 3d 42 ff 71 ba 96 7e 18 8c aa bc 38 31 5a bf 0f 63 e9 bb dc 66 17 b8 3b 2f 30 6c ff 72 fb cd 29 a4 c9 ed a6 39 03 17 73 ef 88 73 08 3d 78 39 f0 ee 82 dc 61 f9 c3 e7 07 df 75 bf 14 02 bf 3f 06 ed fc 27 e3 0b f9 ff f2 9f cc 2d 3c 06 b1 13 ac 93 8a 35 a2 7c 84 f5 a7 a7 2a e1 cc c8 74 2d e0 2c 6b 7b 0b 81 e9 55 21 20 1a f4 ed f3 b8 6b db 00 a3 19 c5 c0 f4 aa b8 b7 1e 70 96 f5 20 68 56 d7 fe f4 f9 e5 b9 e6 4b 73 cf 40 3e a6 2f bf 2f 1f 4e e7 bd 9c e4 10 39 0c e8 bf 6c 1a b7 42 1a aa 9f 3d 4c 6e 85 ee ad 7c a2 99 bd 9b 93 a9 b7 09 81 61 4d 29 9e b4 8c 7c b2 f4 04 d5 f2 39 e7 a2 05 37 aa 4d 2b 4a e3 ff a7 f1 89 89 f6 16 9a 76
                                        Data Ascii: "*OAwEn<[%$5yGn9=Bq~81Zcf;/0lr)9ss=x9au?'-<5|*t-,k{U! kp hVKs@>//N9lB=Ln|aM)|97M+Jv
                                        2024-09-25 05:26:53 UTC1369INData Raw: 5c 1f b6 72 8c 7c dd 3b 35 ff 62 07 fc 4a 82 93 42 d3 1c 0c f5 13 6c 7a 64 1e 49 f4 fa da 15 f9 76 37 58 13 c4 d5 12 dd 9a 78 a6 d6 b6 d9 16 9f 32 48 59 d1 21 e1 29 0e 26 66 c1 16 71 9e 03 01 d6 85 12 be 46 7c ba 82 37 2e 44 18 bb 98 e7 89 74 48 7d 08 14 a1 18 27 3a 01 76 d6 42 42 55 2d 48 4d cd 4d 4d 2d 48 55 6d 5c ec ee 3d 03 1a cb 66 85 6d 55 84 c7 33 9d 37 db 9e cc 94 57 b7 d4 e4 97 3a d9 9a 58 d9 79 24 06 51 82 3c 13 6c ad ad 8d 5c 6a a9 75 f9 c7 b9 9b aa 2b b8 aa 4b 4e 99 15 9f e2 aa 23 f0 34 16 9c 32 e6 aa 9f ec b1 d6 19 8d d1 1e d5 8d bc e3 bd 99 38 3e 38 a0 35 f6 c8 1a 1c fb b9 d4 f4 8c 23 82 e2 c2 bc fd ea 43 5a 3d 24 a3 c9 2a 5a 12 62 2d 1c 5e 6d 31 49 c9 45 59 54 45 e7 63 46 8e b1 17 4d cf 35 24 93 74 c1 5c 41 dc 0a 14 cf 04 8d 63 c2 9b d5 c0
                                        Data Ascii: \r|;5bJBlzdIv7Xx2HY!)&fqF|7.DtH}':vBBU-HMMM-HUm\=fmU37W:Xy$Q<l\ju+KN#428>85#CZ=$*Zb-^m1IEYTEcFM5$t\Ac
                                        2024-09-25 05:26:53 UTC1369INData Raw: 14 a6 6f 16 85 ca cd 5d 48 00 3b f7 17 40 57 8a c2 31 92 50 a5 13 0b 3d 70 43 e6 a6 98 eb 4f 02 bd eb 96 e9 e8 fc a9 85 fb ae ee 6f 81 39 1e ed 18 12 e2 e6 19 1c e2 22 ec 10 14 e4 e9 1a 12 88 d8 81 02 ff 5e 46 fd a9 04 de 53 09 f5 70 e8 5e e3 1d fc d4 ec 65 42 a3 cf 7f 2d d7 20 73 e7 90 1b b6 f5 4e 73 a1 9f c3 69 c1 a9 e0 e3 31 20 7c 8a 09 69 49 6f 89 51 67 af 95 fd ef 15 81 3f 24 ea 49 c1 a7 ee 67 dc 0b aa 9a 99 ab 5d d3 dd 62 dc 40 39 81 25 9c ac 1c 7e 8b ec 7f 3c 39 26 82 1a 91 70 dc 7f f3 71 ca 23 ca a3 74 c7 34 50 de f5 05 3d da 3b c1 bc 21 1d 88 f2 ee 1a b0 4d 32 ca 39 63 70 4c 68 3c 59 34 d0 df d5 c9 59 7d b6 73 96 e6 19 e3 8e 92 f9 d7 dd 39 74 86 bb 6d a7 9e 94 31 f0 e1 3b c3 fd b9 c1 e1 30 35 51 c0 7e 64 cc 52 c7 93 b9 af 14 1e 4f 14 bd 55 c1 a0
                                        Data Ascii: o]H;@W1P=pCOo9"^FSp^eB- sNsi1 |iIoQg?$Ig]b@9%~<9&pq#t4P=;!M29cpLh<Y4Y}s9tm1;05Q~dROU
                                        2024-09-25 05:26:53 UTC698INData Raw: 50 8f 41 c7 b3 12 31 15 25 b6 cb 50 7d c2 5b a0 01 8c c1 10 a4 20 16 28 a0 01 5e 1f da 3e 4f 89 8b 4f 44 8a db f5 0a 93 5d 97 c5 b4 55 8a d3 45 b6 dd 14 4f 67 97 d7 e5 79 74 bc bc a2 5d c2 dd 2e 0e 44 ea 77 ef 92 aa aa eb a6 6b 9d cd b7 99 d5 4f 48 44 b4 15 41 eb 93 27 b4 e5 54 7f 8b 9e a1 53 6f e2 99 ca 8a ec d7 f0 4c ac c4 3a 97 4b b5 88 a9 de 63 94 e2 a8 cd 0a 9f 64 c2 de ce 25 dd 4a a1 f3 2e e2 65 c6 a6 62 45 94 18 c3 a2 b6 6f af cb 34 e7 5c ab 64 26 75 53 68 b2 89 4c 64 74 d5 35 34 9b b4 d9 5e 8f 71 4b 68 65 f0 7e 5b 6a 7d 4e 4b 26 67 e8 66 23 e6 ba 44 70 fb e1 48 df 75 a6 70 4e b5 8f d8 2f b3 49 de 25 97 28 6d bf 46 b0 1b a3 e4 49 b4 8a e4 56 5d 1c 7a 19 fb 22 60 8b ff 49 aa ff d8 b4 04 f6 33 75 96 2d 5b 7a 5b 66 59 be a2 ed a7 bd 51 d2 58 45 97 0e
                                        Data Ascii: PA1%P}[ (^>OOD]UEOgyt].DwkOHDA'TSoL:Kcd%J.ebEo4\d&uShLdt54^qKhe~[j}NK&gf#DpHupN/I%(mFIV]z"`I3u-[z[fYQXE


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        23192.168.2.44977284.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:52 UTC723OUTGET /lib/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://darkorange-barracuda-590731.hostingersite.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: font
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:53 UTC422INHTTP/1.1 404 Not Found
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:53 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        last-modified: Wed, 18 Jan 2023 19:41:46 GMT
                                        etag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"
                                        platform: hostinger
                                        panel: hpanel
                                        x-turbo-charged-by: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: b480524c46f49fb888985b30ed57e176-bos-edge2
                                        2024-09-25 05:26:53 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                        Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                        2024-09-25 05:26:53 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                        Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                        2024-09-25 05:26:53 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        24192.168.2.44977184.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:52 UTC707OUTGET /lib/chat-bg-br.f34cc96fbfb048812820.png HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:53 UTC422INHTTP/1.1 404 Not Found
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:53 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Etag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"
                                        Last-Modified: Wed, 18 Jan 2023 19:41:46 GMT
                                        Panel: hpanel
                                        Platform: hostinger
                                        X-Turbo-Charged-By: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: 603bf4aa838c3f7b3867dd8e8af311b7-bos-edge3
                                        2024-09-25 05:26:53 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                        Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                        2024-09-25 05:26:53 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                        Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                        2024-09-25 05:26:53 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        25192.168.2.44977384.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:52 UTC718OUTGET /lib/chat-bg-pattern-light.ee148af944f6580293ae.png HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:53 UTC422INHTTP/1.1 404 Not Found
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:53 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Etag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"
                                        Last-Modified: Wed, 18 Jan 2023 19:41:46 GMT
                                        Panel: hpanel
                                        Platform: hostinger
                                        X-Turbo-Charged-By: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: a6c642e7526f4046256ecd36db1bc98f-bos-edge2
                                        2024-09-25 05:26:53 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                        Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                        2024-09-25 05:26:53 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                        Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                        2024-09-25 05:26:53 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        26192.168.2.44977484.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:52 UTC710OUTGET /lib/telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/lib/main.3c9dcec00d5a12b9aa18.css
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:53 UTC604INHTTP/1.1 200 OK
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:53 GMT
                                        Content-Type: image/svg+xml
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        cache-control: public, max-age=604800
                                        expires: Wed, 02 Oct 2024 05:26:53 GMT
                                        last-modified: Mon, 16 Sep 2024 13:42:47 GMT
                                        etag: W/"3a4-66e835d7-df221e0ea126bdc7;gz"
                                        platform: hostinger
                                        panel: hpanel
                                        content-security-policy: upgrade-insecure-requests
                                        x-turbo-charged-by: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: 3bafba375c348534ba90dc776eff9fb5-bos-edge2
                                        x-hcdn-cache-status: MISS
                                        x-hcdn-upstream-rt: 0.766
                                        2024-09-25 05:26:53 UTC765INData Raw: 33 61 34 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 33 38 41 45 45 42 22 20 6f 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 37 39 41 44 31 22 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 2f 64 65 66 73 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 63
                                        Data Ascii: 3a4<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><c
                                        2024-09-25 05:26:53 UTC179INData Raw: 2e 31 35 20 31 37 2e 31 37 36 2d 32 2e 36 38 35 20 31 2e 37 37 37 2d 35 2e 31 31 35 20 32 2e 36 34 2d 37 2e 32 39 38 20 32 2e 35 39 35 2d 32 2e 34 2d 2e 30 35 33 2d 37 2e 30 32 37 2d 31 2e 33 30 35 2d 31 30 2e 34 36 32 2d 32 2e 33 37 38 2d 34 2e 32 32 33 2d 31 2e 33 32 2d 37 2e 35 37 35 2d 32 2e 30 31 2d 37 2e 32 37 35 2d 34 2e 32 34 35 2e 31 35 2d 31 2e 31 36 33 20 31 2e 38 31 34 2d 32 2e 33 35 35 20 35 2e 30 30 32 2d 33 2e 35 37 5a 22 20 66 69 6c 6c 3d 22 23 46 46 46 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: .15 17.176-2.685 1.777-5.115 2.64-7.298 2.595-2.4-.053-7.027-1.305-10.462-2.378-4.223-1.32-7.575-2.01-7.275-4.245.15-1.163 1.814-2.355 5.002-3.57Z" fill="#FFF"/></g></svg>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        27192.168.2.44977684.32.84.794435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:52 UTC402OUTGET /lib/img-apple-160/1f1f8-1f1ec.png HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:53 UTC388INHTTP/1.1 200 OK
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:53 GMT
                                        Content-Type: image/png
                                        Content-Length: 10438
                                        Connection: close
                                        Cache-Control: public, max-age=604800
                                        X-Hcdn-Image-Optimizer: f:png q:85 w:1600
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: e0652168892cb9384f104096be78050b-bos-edge3
                                        x-hcdn-cache-status: MISS
                                        x-hcdn-upstream-rt: 0.769
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:53 UTC981INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 9d 79 b4 2d 59 5d df 3f bf 5d 75 a6 3b df fb ee 9b fb 8d 3d 77 bf ee 86 a6 19 1b 44 a1 1b 90 56 4c 14 17 42 20 91 65 a2 d1 2c 49 4c 16 46 cd 02 13 5b 5d 02 4b 97 81 00 21 42 4c 9c 82 1a 8c d8 28 0a b1 a1 91 05 04 41 ec 79 b0 9b 9e de 3c dd f7 ee 78 ce a9 aa fd cb 1f bb ea 9c 3a 75 cf b9 a7 ce 1d 5f 37 f5 bd ab 6e d5 a9 aa bd 6b ef 5d df fa 4d 7b d7 2e 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14 28 50 a0 40 81 02 05 0a 14
                                        Data Ascii: PNGIHDRg-pHYs IDATxy-Y]?]u;=wDVLB e,ILF[]K!BL(Ay<x:u_7nk]M{.(P@(P@(P@(P@(P@(P@(P@(P@
                                        2024-09-25 05:26:53 UTC1369INData Raw: f3 a1 e4 a3 c6 27 12 a5 a9 96 66 18 12 45 16 0d 02 6c a3 69 6c 10 ec cc d3 9e be ad d7 fb 9e 74 a1 51 bf cc af d5 96 80 73 ab bd 71 cf 45 5c f3 8a 97 4f 01 d7 01 57 02 2f 16 e5 5a d0 6b 50 76 59 1b 75 38 03 89 e4 12 b5 4e 7d aa 22 ea d6 8e 78 16 a3 b4 48 68 62 c9 66 d4 22 4a 5b b5 46 31 f9 e2 6d 4d d4 ac 55 34 b2 4e b2 59 45 6d d8 56 b5 91 45 35 8a ed 43 67 13 a2 36 a5 96 63 f5 9d d8 81 aa ee 9a f1 b6 83 60 c5 ad c5 38 a7 44 44 1c f1 3c 0f e3 7b 88 ef 48 28 be 8f 94 ca 60 0c 56 c0 a0 68 18 d2 08 02 a2 30 44 1b 01 1a 85 4b 79 da d8 0f 73 10 10 e1 27 80 77 96 87 87 3e 53 aa d5 fe da 2f 95 ef e6 79 46 c6 5d fb f7 8d 89 98 23 08 d7 a1 5c 8f 70 33 6a 0f a9 b2 8f c4 7e ea b0 bd 12 35 9a 91 6e 56 3b 7e 9b 98 90 09 31 4d 6c eb 99 94 5d 27 b8 6d 8d a5 9d c4 76 9f
                                        Data Ascii: 'fEliltQsqE\OW/ZkPvYu8N}"xHhbf"J[F1mMU4NYEmVE5Cg6c`8DD<{H(`Vh0DKys'w>S/yF]#\p3j~5nV;~1Ml]'mv
                                        2024-09-25 05:26:53 UTC1369INData Raw: 67 5b 24 a4 53 a0 52 c6 d4 6a 1d 95 f2 68 4b 48 a1 4d 22 48 49 3d da 12 4f 12 62 c5 2a 56 a0 ed 91 12 13 37 f6 08 8d b8 63 ce d4 a6 e5 39 8a 15 10 eb 52 b7 24 5b ba e1 7b 23 8f 12 5c b6 5f 96 9f 93 b6 f7 5a b7 59 40 74 b9 3d d7 ed 1a bd 48 b7 92 22 96 f8 80 e2 6e dd b2 fc 7a 12 73 25 a3 74 39 f2 13 90 b6 e3 64 ad 75 a4 41 20 b2 2e 30 69 8c eb b8 16 e3 24 a1 1f 6f 7b b1 5d 48 bc 6d 80 66 80 2e 2e b9 8a 8e 8e 60 a6 a7 31 23 23 48 c9 47 2a 65 cc e4 24 7a f6 2c fa d4 33 2e 06 15 df 15 27 ed 52 9e 5e b3 89 31 9e bb b6 55 44 52 12 2e 6e bd 84 94 90 92 9e 29 9b 30 21 22 d2 56 f1 aa d2 be 48 cb 1a 57 56 7a c6 57 ab 66 bb b5 f5 a0 48 ab c4 ec 3a 9b 5f b7 fd cb 29 d3 29 0d 97 a7 8f e5 ad b4 ac 8c be e9 7a c1 1f a4 e1 5c f6 a9 51 13 61 e8 54 49 14 b5 24 5c 6c eb 91
                                        Data Ascii: g[$SRjhKHM"HI=Ob*V7c9R$[{#\_ZY@t=H"nzs%t9duA .0i$o{]Hmf..`1##HG*e$z,3.'R^1UDR.n)0!"VHWVzWfH:_))z\QaTI$\l
                                        2024-09-25 05:26:53 UTC1369INData Raw: dc 51 44 ed cd ff 18 ff e0 01 a2 47 1e 43 cf 5f 70 f1 c4 1c 2a 74 ad e4 d8 0c 72 b5 55 6c 77 b9 dd fb 9a cb b5 41 3f 89 d7 4b d2 f5 4c 30 00 56 f5 4e 66 b7 02 0b 38 e7 a1 5e a7 fc 5d af c0 bb 6c 2f 7a f6 5c 4b f5 b6 d4 af ef 23 d6 12 7e ee ff a2 4b 75 98 9a 70 e9 15 37 d6 6c 6e 9e d2 3f fa 3e 98 9d a3 f9 e9 cf e0 4d 4d c6 aa 38 6e dc b1 51 82 2f fc 0d 7a 7e 06 ef d0 21 44 2d e1 d7 be 81 8c 0c 23 d5 2a 1a 85 e8 85 0b 94 ae bf 1e ef c8 75 94 5e fe 12 e7 ac bc f4 16 82 2f 7c 09 fb c4 b7 a1 56 5b 5e 76 56 d7 96 1b 26 b9 a4 8b d4 49 ed 53 ed af e8 32 c2 2e 75 40 88 bb 7d 56 3c 31 bd bb 5f 3d 57 fb a0 0d 44 c0 e5 62 39 83 66 80 4c 8c 53 7a f1 cd 4e 5a 45 36 1e 55 db 86 19 19 26 fa f6 53 04 df f8 7b cc e8 88 23 95 31 e8 fc 02 f6 cc 59 24 08 28 df fa 32 ec 89 53
                                        Data Ascii: QDGC_p*trUlwA?KL0VNf8^]l/z\K#~Kup7ln?>MM8nQ/z~!D-#*u^/|V[^vV&IS2.u@}V<1_=WDb9fLSzNZE6U&S{#1Y$(2S
                                        2024-09-25 05:26:53 UTC1369INData Raw: 56 19 51 84 bd 38 8b 8c 8d 52 7d fb 8f 40 a5 42 f4 f8 13 6e 50 82 df 5d 1d 17 04 bb 34 b0 2e 04 4c 20 c6 43 55 09 be fe 4d 74 69 a9 73 70 28 90 bc 0a e9 5d 7b 95 1b 03 98 b1 11 5b 6a 38 0c d1 a5 25 f4 cc 19 fc 1b ae a7 f2 a6 37 a2 17 e7 b0 67 ce a1 8b 8b 9d d2 d0 18 40 d1 8b 17 f1 af 38 8c bf 77 0f 95 ef bd 9d da 8f fd 28 b5 1f fd 27 6e 32 45 37 b7 52 41 b2 4b 10 eb 6e ad cb d8 28 c1 df 7e 93 e8 e1 c7 28 bd e0 08 7a e6 5c 27 61 96 96 f0 ae b9 0a ef c0 01 37 32 a5 23 c4 12 f7 a6 4c 6f 43 54 b1 73 f3 f8 47 ae c5 bf f9 05 f8 37 1d c1 d4 6a 78 c3 43 44 0f 3d ea ce 0d 02 64 6c 8c a1 9f fa 17 94 6e b9 19 53 ad a2 4b 4b 0c ff f4 4f 02 b0 f8 2b ef 47 cf 9f ef df 8b 52 60 cb b0 6a 09 98 8d bc 27 5b 52 ab 62 4f 9d a1 f1 99 cf 22 e5 72 fb b5 7a 9c bd 67 17 17 f1 f6
                                        Data Ascii: VQ8R}@BnP]4.L CUMtisp(]{[j8%7g@8w('n2E7RAKn(~(z\'a72#LoCTsG7jxCD=dlnSKKO+GR`j'[RbO"rzg
                                        2024-09-25 05:26:53 UTC1369INData Raw: 6f df 5e bc 2b af c0 ec db 8b d9 bd cb 4d d0 e4 b5 cd 85 44 c8 5b 52 64 53 45 c3 00 1b 46 d8 20 70 33 d2 a7 be 39 d7 b2 fb 92 df 19 7b 90 f4 fe e4 18 74 ee 4b ba 3d 7d 1f 19 19 a1 74 e3 11 e4 e5 2f 41 c4 60 9a 0d 27 09 cf cf 60 1f 7a 84 e8 5b f7 d2 bc ef 01 82 a7 9e c6 ce cf 61 8d ef 26 18 f0 f3 bd fe 0a 9b 41 c0 78 6a 0c b3 67 37 e1 e3 4f 30 ff 2f ff 0d d1 3b de 4a ed ed 6f c1 3b 78 00 82 00 3b 33 83 77 d5 95 8c fd f6 47 59 f8 85 ff 44 78 cf 97 31 53 53 30 36 b2 e1 c5 5b 33 a2 c8 49 9f 66 e0 7a 6f 1a 0d a4 56 43 86 87 31 db 26 31 2f bc 11 6f df 65 78 97 1f c2 3b 7c d0 c5 2a a7 26 7b 66 a7 c9 d2 8b 4c ab ec df 1e 08 b1 23 a8 81 ab 93 5c b8 d8 fa 60 8d f1 7d bc 9d db 29 5d 79 39 e6 07 de 48 f3 e8 09 bc fb 1f 20 fa c6 df 51 ba f7 3e f4 c9 a7 b0 33 17 72 0f
                                        Data Ascii: o^+MD[RdSEF p39{tK=}t/A`'`z[a&Axjg7O0/;Jo;x;3wGYDx1SS06[3IfzoVC1&1/oex;|*&{fL#\`})]y9H Q>3r
                                        2024-09-25 05:26:53 UTC1369INData Raw: c0 4b 08 fd 88 35 28 c1 7a 5d 63 a5 df fd f6 af 37 36 7f 1a a9 ef 30 5c 2a e1 0e e8 4e be ad 72 54 12 6c 18 01 35 15 9b fb 4e c1 a5 44 b6 34 7a 11 2d b9 47 2b 95 7b 90 fb b8 9a fb 5d 48 c0 55 e0 52 25 5a 16 83 78 c2 fd 8e 75 93 9e 69 c2 ad 56 9a 16 04 ec 83 e7 0a d9 d2 e8 47 86 41 82 d3 89 84 4c d6 e9 b4 eb e1 0d af 3b 01 57 a3 7a 7b a5 d9 e8 70 42 fa 1a 97 02 f2 3a 21 ab 75 52 06 39 fe bc 76 42 92 8a 6e d6 f7 35 56 6a cc cd b6 53 b7 82 f0 eb e1 6c 64 f3 5b 2f 6c 2a 01 57 22 dd 4a 92 b3 9f 24 ec d7 20 5b e1 0c 6d b5 64 5d 4b d8 26 ab 66 57 6a bf 4b d6 0b ee 87 6e 15 5b 6d 65 b7 da db de 4c b2 6d 44 ac b0 97 ea 4d df 8f 3c 79 ae a6 1d d6 1c 88 5e ad cd d0 cb fd df 6a c9 d1 0f eb 1d 18 ee 97 f7 46 06 a1 01 37 93 c2 0a c7 d3 fb 37 c2 46 cc 25 01 07 89 9e 67
                                        Data Ascii: K5(z]c760\*NrTl5ND4z-G+{]HUR%ZxuiVGAL;Wz{pB:!uR9vBn5VjSld[/l*W"J$ [md]K&fWjKn[meLmDM<y^jF77F%g
                                        2024-09-25 05:26:53 UTC1243INData Raw: 17 91 25 6b ad aa 6a 04 74 2c aa 1a e0 08 38 02 4c 01 93 c0 38 30 a5 aa 63 d6 da 29 60 42 44 76 a8 ea d5 c0 41 11 99 02 5a f7 b9 d1 68 b4 24 63 22 09 13 67 24 29 67 29 9e 90 3e af 5d ef 87 61 d8 f7 a4 a4 91 12 96 27 a2 37 b9 61 89 67 94 14 2e 7d b3 93 1b 9c 55 d3 bd 88 99 e4 d9 0d 79 ce 4b 13 3b 7d dd 2c e1 b3 4b ba 8e d9 50 47 37 55 98 96 66 69 89 d6 8f 6c 49 9b 64 1e 86 25 e0 b4 aa 9e 01 ce 02 c7 54 f5 18 70 14 38 05 9c 12 91 53 aa 7a 12 a8 27 6a 72 95 b8 10 e7 bb 22 66 66 66 76 01 d7 02 87 81 1b ac b5 d7 01 87 55 f5 f2 a4 9d 1a 8d 46 87 ad 58 2a 95 5a f5 f2 fd 7c ee 45 6e 15 9c 2c 0b 0b 0b 18 63 3a 8c e6 b4 a7 64 8c 69 6d 03 1d 44 4d a4 64 f2 bb 1f 56 22 6d 1a d9 73 ba e5 df 2b 20 db cd 49 b0 d6 76 b5 c7 ba 91 ac 9b 2a 4d 6c a2 a4 1c 19 db eb 94 aa 3e
                                        Data Ascii: %kjt,8L80c)`BDvAZh$c"g$)g)>]a'7ag.}UyK;},KPG7UfilId%Tp8Sz'jr"fffvUFX*Z|En,c:dimDMdV"ms+ Iv*Ml>


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        28192.168.2.44977784.32.84.794435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:53 UTC411OUTGET /lib/telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:54 UTC604INHTTP/1.1 200 OK
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:54 GMT
                                        Content-Type: image/svg+xml
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        cache-control: public, max-age=604800
                                        expires: Wed, 02 Oct 2024 05:26:54 GMT
                                        last-modified: Mon, 16 Sep 2024 13:42:47 GMT
                                        etag: W/"3a4-66e835d7-df221e0ea126bdc7;gz"
                                        platform: hostinger
                                        panel: hpanel
                                        content-security-policy: upgrade-insecure-requests
                                        x-turbo-charged-by: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: eadc9a4970ba098cae2cd4d980e403b6-bos-edge1
                                        x-hcdn-cache-status: MISS
                                        x-hcdn-upstream-rt: 0.755
                                        2024-09-25 05:26:54 UTC765INData Raw: 33 61 34 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 33 38 41 45 45 42 22 20 6f 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 37 39 41 44 31 22 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 2f 64 65 66 73 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 63
                                        Data Ascii: 3a4<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><c
                                        2024-09-25 05:26:54 UTC179INData Raw: 2e 31 35 20 31 37 2e 31 37 36 2d 32 2e 36 38 35 20 31 2e 37 37 37 2d 35 2e 31 31 35 20 32 2e 36 34 2d 37 2e 32 39 38 20 32 2e 35 39 35 2d 32 2e 34 2d 2e 30 35 33 2d 37 2e 30 32 37 2d 31 2e 33 30 35 2d 31 30 2e 34 36 32 2d 32 2e 33 37 38 2d 34 2e 32 32 33 2d 31 2e 33 32 2d 37 2e 35 37 35 2d 32 2e 30 31 2d 37 2e 32 37 35 2d 34 2e 32 34 35 2e 31 35 2d 31 2e 31 36 33 20 31 2e 38 31 34 2d 32 2e 33 35 35 20 35 2e 30 30 32 2d 33 2e 35 37 5a 22 20 66 69 6c 6c 3d 22 23 46 46 46 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: .15 17.176-2.685 1.777-5.115 2.64-7.298 2.595-2.4-.053-7.027-1.305-10.462-2.378-4.223-1.32-7.575-2.01-7.275-4.245.15-1.163 1.814-2.355 5.002-3.57Z" fill="#FFF"/></g></svg>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        29192.168.2.44977884.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:53 UTC654OUTGET /favicon.ico HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:54 UTC422INHTTP/1.1 404 Not Found
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:54 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        last-modified: Wed, 18 Jan 2023 19:41:46 GMT
                                        etag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"
                                        platform: hostinger
                                        panel: hpanel
                                        x-turbo-charged-by: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: 6589448fa0eefcf799ebe48c02869310-bos-edge2
                                        2024-09-25 05:26:54 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                        Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                        2024-09-25 05:26:54 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                        Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                        2024-09-25 05:26:54 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        30192.168.2.449780149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:54 UTC635OUTGET / HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:55 UTC447INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:55 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 19623
                                        Connection: close
                                        Set-Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091; expires=Wed, 25 Sep 2024 16:33:35 GMT; path=/; samesite=None; secure; HttpOnly
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        X-Frame-Options: SAMEORIGIN
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:55 UTC15937INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                                        2024-09-25 05:26:55 UTC3686INData Raw: 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62 3e 20 6b 65 65 70 73 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 73 61 66 65 20 66 72 6f 6d 20 68 61 63 6b 65 72 20 61 74 74 61 63 6b 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69
                                        Data Ascii: iv class="tl_main_card_lead"><b>Telegram</b> keeps your messages safe from hacker attacks.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_ani


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        31192.168.2.44978184.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:55 UTC654OUTGET /favicon.svg HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:56 UTC422INHTTP/1.1 404 Not Found
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:56 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        last-modified: Wed, 18 Jan 2023 19:41:46 GMT
                                        etag: W/"999-63c84b7a-b6adba1f9b4a5aed;gz"
                                        platform: hostinger
                                        panel: hpanel
                                        x-turbo-charged-by: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: f9488630e7b96b360eabfec311dcc436-bos-edge1
                                        2024-09-25 05:26:56 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                        Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                        2024-09-25 05:26:56 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                        Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                        2024-09-25 05:26:56 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        32192.168.2.449779149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:55 UTC604OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:55 UTC379INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:55 GMT
                                        Content-Type: text/css
                                        Content-Length: 42523
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-a61b"
                                        Expires: Sun, 29 Sep 2024 05:26:55 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:55 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                        Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                        2024-09-25 05:26:55 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                        Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                        2024-09-25 05:26:55 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                        Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        33192.168.2.449783149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:56 UTC601OUTGET /css/telegram.css?241 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:56 UTC381INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:56 GMT
                                        Content-Type: text/css
                                        Content-Length: 115228
                                        Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
                                        Connection: close
                                        ETag: "66f1ab9b-1c21c"
                                        Expires: Sun, 29 Sep 2024 05:26:56 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:56 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                        Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                        2024-09-25 05:26:56 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                        Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                        2024-09-25 05:26:56 UTC16384INData Raw: 6e 74 65 6e 74 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
                                        Data Ascii: ntent img.emoji { -webkit-user-drag: none; user-drag: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left
                                        2024-09-25 05:26:56 UTC16384INData Raw: 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70
                                        Data Ascii: extfield-item input.form-control:focus::-moz-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; p
                                        2024-09-25 05:26:56 UTC16384INData Raw: 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f
                                        Data Ascii: img { width: 275px; padding: 10px 5px;}.blog_medium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_
                                        2024-09-25 05:26:56 UTC16384INData Raw: 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77
                                        Data Ascii: und: #5dc390; border-radius: 22px; overflow: hidden; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new
                                        2024-09-25 05:26:56 UTC16384INData Raw: 68 6f 77 5f 61 6c 6c 5f 70 6c 61 74 66 6f 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 73 70 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                        Data Ascii: how_all_platforms { display: none;}.td_all_shown span.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size:
                                        2024-09-25 05:26:56 UTC921INData Raw: 20 7d 0a 20 20 2e 62 6c 6f 67 5f 32 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 20 20 2e 62 6c 6f 67 5f 33 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31
                                        Data Ascii: } .blog_2images_wrap .blog_image_wrap, .blog_3images_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        34192.168.2.449784149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:56 UTC580OUTGET /js/main.js?47 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:56 UTC393INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:56 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 21478
                                        Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                        Connection: close
                                        ETag: "63950fe2-53e6"
                                        Expires: Sun, 29 Sep 2024 05:26:56 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:56 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                        Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                        2024-09-25 05:26:56 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                        Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        35192.168.2.449785149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:56 UTC684OUTGET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:56 UTC350INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:56 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 276665
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:56 GMT
                                        ETag: "f0a6e0a1f277b5e2f9596d20e90845f7e8d726ff"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:56 UTC16034INData Raw: ff d8 ff e1 23 b1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 39 3a 30 34 20 32 32 3a 30 38 3a 35 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                        Data Ascii: #ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:09:04 22:08:57X"
                                        2024-09-25 05:26:56 UTC16384INData Raw: 81 57 c1 21 c3 46 5b ee ff 00 ff d2 f4 4e bb 53 ec c1 f6 58 ea 8e e6 82 41 11 05 c3 73 bd df e8 db fa 46 2c 5e ab 5f a3 d4 1f 57 a8 fb 7d 2e 99 02 cb 0e e7 b8 fa 8e d6 d7 7e 73 bd 8b 53 af dc f6 53 b5 9c 90 09 fb f6 ff 00 9d b9 cb 03 22 cc 8b 72 6c 75 de cb 7e c5 b2 d1 3b 8c 87 bc bf dc ed ed fa 5e df cf ff 00 ad a4 26 04 ab b8 5b 28 4a 62 86 80 1d 49 34 3c 1d ea 6e 7d 58 55 b6 b0 d7 bc 34 7b 5c 48 da 04 b5 8e b4 8d df 4e 7d 8c 63 3d 5b ff 00 c1 ac ee 9b d4 7a 83 f3 ae 65 b7 5d 65 75 59 7c b5 f5 b0 31 a2 bb 59 5f b1 d5 ed 7d ac a5 a7 f4 9f e8 54 f1 c5 94 35 b6 33 47 17 6d ae 46 9f 41 bb 9d ee fa 5b df 67 e9 5f fc 85 85 8d 92 fa 33 33 72 2e 73 81 ac e4 58 f9 24 57 b8 5b 0e da e8 d9 e9 fa 9f 4f 67 f8 4f 4f d4 55 f2 e5 22 42 85 51 74 39 58 c0 62 c8 2b 8b d2
                                        Data Ascii: W!F[NSXAsF,^_W}.~sSS"rlu~;^&[(JbI4<n}XU4{\HN}c=[ze]euY|1Y_}T53GmFA[g_33r.sX$W[OgOOU"BQt9Xb+
                                        2024-09-25 05:26:56 UTC16384INData Raw: 45 39 37 31 37 43 34 43 44 37 30 41 33 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 35 39 41 30 39 35 33 34 30 36 34 34 36 33 34 33 31 42 43 36 43 32 42 30 32 35 31 46 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 46 36 30 39 46 31 36 30 42 32 42 37 39 41 41 45 35 34 30 30 32 37 32 42 33 33 32 46 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 31 41 36 41 34 36 35 45 39 43 39 39 35 35 30 46 41 41 46 45 38 42 32 37 42 36 46 32 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 34 39 36 37 42 38 38 33 31 46 31 33 43 45 42 39 44 46 44 38 43 30 37 31 33 45 30 33 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 35 35 33 32 44 34 39 43 35 36 32 37 36 43 41 32 34 41 37 43
                                        Data Ascii: E9717C4CD70A3A9</rdf:li> <rdf:li>6E59A09534064463431BC6C2B0251FAE</rdf:li> <rdf:li>6FF609F160B2B79AAE5400272B332F00</rdf:li> <rdf:li>711A6A465E9C99550FAAFE8B27B6F2A8</rdf:li> <rdf:li>714967B8831F13CEB9DFD8C0713E0380</rdf:li> <rdf:li>715532D49C56276CA24A7C
                                        2024-09-25 05:26:56 UTC16384INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 38 66 33 65 64 35 2d 35 63 66 61 2d 31 31 37 62 2d 62 64 62 30 2d 66 33 35 36 38 33 30 63 39 34 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 61 31 38 65 64 36 2d 65 30 38 65 2d 31 31 37 61 2d 62 33 30 63 2d 66 35 61 35 62 30 63 61 66 63 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 65 62 33 35 37 39 2d 32 63 36 31 2d 31 31 37 62 2d 61 37 34 30 2d 61 31 62 64 64 34 63 33 38 65 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74
                                        Data Ascii: i> <rdf:li>adobe:docid:photoshop:2d8f3ed5-5cfa-117b-bdb0-f356830c94c5</rdf:li> <rdf:li>adobe:docid:photoshop:2da18ed6-e08e-117a-b30c-f5a5b0cafc48</rdf:li> <rdf:li>adobe:docid:photoshop:2deb3579-2c61-117b-a740-a1bdd4c38e99</rdf:li> <rdf:li>adobe:docid:phot
                                        2024-09-25 05:26:56 UTC16384INData Raw: 62 32 2d 34 34 34 65 2d 39 64 62 32 2d 65 36 30 35 61 39 38 61 32 31 33 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 38 36 33 62 62 63 2d 39 30 35 64 2d 31 65 34 38 2d 61 35 33 30 2d 31 31 62 31 62 32 65 61 32 31 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 63 38 34 33 34 63 2d 61 36 35 39 2d 31 31 37 61 2d 39 66 62 63 2d 39 62 62 64 66 35 37 39 32 35 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 65 61 38 39 39 37 2d 37 30 35 35 2d 31 31 65 37 2d 61 39 66 35 2d 66 38 36 37 62 62 39 39 30 33 37 66 3c 2f
                                        Data Ascii: b2-444e-9db2-e605a98a213f</rdf:li> <rdf:li>adobe:docid:photoshop:83863bbc-905d-1e48-a530-11b1b2ea217b</rdf:li> <rdf:li>adobe:docid:photoshop:83c8434c-a659-117a-9fbc-9bbdf579257d</rdf:li> <rdf:li>adobe:docid:photoshop:83ea8997-7055-11e7-a9f5-f867bb99037f</
                                        2024-09-25 05:26:56 UTC16384INData Raw: 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 34 39 37 62 37 35 2d 33 31 65 37 2d 37 61 34 39 2d 61 34 36 35 2d 63 63 61 63 31 65 36 66 62 39 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 38 37 33 65 34 39 2d 61 64 61 65 2d 38 31 34 64 2d 61 63 39 37 2d 30 62 34 62 36 61 31 61 37 64 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 63 33 38 33 61 39 2d 31 31 38 61 2d 31 31 37 62 2d 61 61 64 63 2d 63 34 39 33 39 66 62 37 30 31 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 65 63 64 64
                                        Data Ascii: dobe:docid:photoshop:d6497b75-31e7-7a49-a465-ccac1e6fb991</rdf:li> <rdf:li>adobe:docid:photoshop:d6873e49-adae-814d-ac97-0b4b6a1a7d57</rdf:li> <rdf:li>adobe:docid:photoshop:d6c383a9-118a-117b-aadc-c4939fb701f1</rdf:li> <rdf:li>adobe:docid:photoshop:d6ecdd
                                        2024-09-25 05:26:56 UTC16384INData Raw: 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 38 36 36 41 37 44 45 44 33 46 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 36 46 44 30 33 33 46 33 33 35 39 36 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 61 31 31 31 36 33 2d 30 30 34 39 2d 30 39 34 30 2d 38 65 66 63 2d 64 34 66 38 61 37 35 34 61 37 61 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 41 42 46 44 42 45 32 32 36 38 31 31 41 34 38 36 41 42 34 36 41 43 43 43 39 32 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 33 46 42 39 38 41 42 32 31 36 38 31 31
                                        Data Ascii: id:04801174072068118F62866A7DED3F50</rdf:li> <rdf:li>xmp.did:0580117407206811886FD033F33596E3</rdf:li> <rdf:li>xmp.did:05a11163-0049-0940-8efc-d4f8a754a7a2</rdf:li> <rdf:li>xmp.did:0680ABFDBE226811A486AB46ACCC9222</rdf:li> <rdf:li>xmp.did:0683FB98AB216811
                                        2024-09-25 05:26:56 UTC16384INData Raw: 69 64 3a 42 37 38 33 41 35 38 37 30 46 34 32 31 31 45 34 38 36 43 46 45 46 45 44 36 37 34 46 37 32 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 37 37 39 38 31 30 43 33 43 43 45 33 31 31 41 34 41 32 42 42 32 36 37 46 35 45 38 33 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 45 41 42 32 31 36 39 39 32 32 31 31 45 33 39 41 34 33 39 35 32 33 34 30 32 35 45 44 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 42 32 31 36 36 41 32 37 43 42 45 33 31 31 39 39 32 30 45 43 32 41 34 32 30 37 44 35 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 43 39 38 38 34 41 45 45 32 30 36 38 31 31 41 32 44 46
                                        Data Ascii: id:B783A5870F4211E486CFEFED674F7215</rdf:li> <rdf:li>xmp.did:B9779810C3CCE311A4A2BB267F5E83B8</rdf:li> <rdf:li>xmp.did:B9EAB216992211E39A4395234025ED93</rdf:li> <rdf:li>xmp.did:BAB2166A27CBE3119920EC2A4207D5A5</rdf:li> <rdf:li>xmp.did:BAC9884AEE206811A2DF
                                        2024-09-25 05:26:56 UTC16384INData Raw: 6b d1 e8 5a e7 45 6c 1e 7b d0 a4 7e 1c d4 90 6e b8 23 a8 af 65 05 f1 b9 3d 13 9b e7 5a 41 c5 bb ad 34 a7 75 07 80 e4 4d 82 bc 70 25 b2 a1 cc 90 c2 69 fe 23 51 e5 f2 b1 54 fe 8e f9 22 4a 8d 2e d3 f3 ae 85 1b 1f 05 26 00 3b 01 dd e9 71 7d 8a bd 21 f8 9b d1 96 27 ce 7d 65 92 4b 92 67 a4 b9 ee 17 c5 72 e5 b7 1a 4c 7b 10 3f a4 3c fb 68 ec 40 ed b8 b1 d7 48 29 69 ad b3 dd f0 e3 00 02 ae ef 68 6c 6a 1c 2d 32 aa db 90 4a f6 c3 fd 5e de 0d 4e 78 66 1a 53 9c 6f 31 f7 a8 36 d9 0c eb 1d 7a 3d 30 4d ca 8e 2c ad 6e 69 36 25 1b c6 38 4c c9 75 18 73 12 4d 96 c5 77 83 1e ec 39 85 45 41 b4 48 68 45 b2 b2 4e 9e 74 e8 e2 97 e2 ce 5a 65 9f 48 05 18 10 d0 f4 0f 64 32 d1 97 6c 4b 37 48 bb 8f f4 64 fc e0 b4 eb e8 2e 7f 1b 59 2b 11 36 d5 c5 2d c6 48 e4 15 12 37 86 c7 1d f9 b1 42
                                        Data Ascii: kZEl{~n#e=ZA4uMp%i#QT"J.&;q}!'}eKgrL{?<h@H)ihlj-2J^NxfSo16z=0M,ni6%8LusMw9EAHhENtZeHd2lK7Hd.Y+6-H7B
                                        2024-09-25 05:26:56 UTC16384INData Raw: 2c d0 cb 03 95 dc 67 9e 79 e0 2e 55 9a a2 82 6b 72 e4 85 20 1c 98 15 b8 b1 67 af 15 56 57 4f 17 91 d4 70 7a 91 8e 56 b9 63 fb a4 59 41 4f 09 d2 d2 eb 12 b5 f5 c4 36 99 b6 47 c7 73 03 16 38 32 28 23 8d 11 31 f1 b6 44 2d a2 41 95 b5 ca 53 dd 49 13 16 1f 40 18 49 ae 52 3e 6a 4b 8c 86 27 b7 d6 8d fa 2e 4f 26 4d 33 93 12 54 6e 31 88 e4 91 15 ab af b5 7d f2 0f e2 a9 16 32 89 93 ac 20 a3 92 b3 5d 09 c5 1b 59 1b 99 2d 73 51 a3 f9 8b 22 31 55 43 29 58 b5 f6 f1 c4 3c f2 f9 4f 20 cb 1e 46 d5 45 81 5e d6 9e 52 ce ef 0c a7 a4 53 9d 5f 54 2c 2f 2d 3e fc 24 8d bb d2 00 b3 42 3a a8 76 39 9d 62 12 28 dd 77 4e c5 ae d5 2b c7 58 82 46 b9 b1 aa a8 55 cd 81 65 29 55 7e 42 f0 84 2e 39 91 97 19 21 48 32 be 14 76 1d 4e 39 69 61 a0 d3 c8 b3 75 a5 63 b1 9d 55 03 d6 b3 ab 02 1d f5
                                        Data Ascii: ,gy.Ukr gVWOpzVcYAO6Gs82(#1D-ASI@IR>jK'.O&M3Tn1}2 ]Y-sQ"1UC)X<O FE^RS_T,/->$B:v9b(wN+XFUe)U~B.9!H2vN9iaucU


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        36192.168.2.449782149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:56 UTC684OUTGET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:56 UTC350INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:56 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 267441
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:56 GMT
                                        ETag: "34e400e6b9f6e9997090b1fcc01ff3a9da071d51"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:56 UTC16034INData Raw: ff d8 ff e1 26 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 38 3a 31 33 20 31 34 3a 34 37 3a 33 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                        Data Ascii: &ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:08:13 14:47:32Xz"
                                        2024-09-25 05:26:56 UTC16384INData Raw: af 63 62 66 5a fc 4c f6 3e dc 56 34 b9 82 b2 03 d9 bc 96 b9 f3 ff 00 7c 73 2d f7 ab b5 74 97 d0 dd de 8d d6 f4 bb cb d9 5b 1e ff 00 44 7b 83 b6 6e b7 e9 6e a7 db eb 55 fe 15 37 27 09 31 c4 78 84 21 18 55 42 1f ae 11 e3 fe 8f ee e5 fd 5f fd 4f d1 93 83 fd 5a ff 00 77 d0 65 3a 37 c5 44 13 e8 ed 29 42 3e ae 18 fe f3 9d 6d 7d 63 a7 e2 d5 9d 91 96 cc 87 3a bb 70 e8 a5 cf 17 58 c6 58 d2 5e fd b7 31 ff 00 ab 7b be 9e ff 00 fc 0d 66 64 59 8a fe 9b 83 8d 4d 7b 72 31 cd e6 fb 23 e9 07 bc 3a 9d 8e fa 4e 6d 75 b5 6b 66 31 bd 29 ad fb 35 cd a0 5f 53 f1 2f d8 f3 61 b6 b7 7f 3c d8 da f6 57 bf db fa 3a be 82 cb 36 82 2a a6 c2 ff 00 4a bf 6d 21 f2 19 58 71 dc ed 9b ff 00 9b 63 ac 77 a8 fd a8 fb 43 88 11 1e 01 19 19 47 87 d2 64 3f 59 1a c9 c1 f3 c7 f5 bf fa 91 8b ef 22 51
                                        Data Ascii: cbfZL>V4|s-t[D{nnU7'1x!UB_OZwe:7D)B>m}c:pXX^1{fdYM{r1#:Nmukf1)5_S/a<W:6*Jm!XqcwCGd?Y"Q
                                        2024-09-25 05:26:56 UTC16384INData Raw: 69 3e 34 38 35 42 42 42 44 35 35 31 37 39 39 38 30 43 43 38 41 46 45 39 46 39 39 35 32 34 39 32 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 36 42 42 34 44 36 41 34 44 43 46 44 33 32 45 33 33 38 31 42 46 31 39 32 43 46 37 45 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 39 39 35 38 36 43 37 39 36 37 44 34 45 45 35 36 39 30 46 39 33 34 33 44 30 35 44 35 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 46 34 31 36 34 39 35 30 44 46 38 36 38 36 33 34 39 41 30 32 34 30 33 44 36 30 33 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 33 36 36 31 41 37 36 37 42 45 31 39 39 44 36 44 44 45 35 32 32 46 41 45 36 44 32 32 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 45 36
                                        Data Ascii: i>485BBBD55179980CC8AFE9F995249273</rdf:li> <rdf:li>496BB4D6A4DCFD32E3381BF192CF7E2D</rdf:li> <rdf:li>4999586C7967D4EE5690F9343D05D5C5</rdf:li> <rdf:li>4AF4164950DF8686349A02403D603915</rdf:li> <rdf:li>4D3661A767BE199D6DDE522FAE6D2234</rdf:li> <rdf:li>4E6
                                        2024-09-25 05:26:56 UTC16384INData Raw: 6f 73 68 6f 70 3a 32 31 37 32 32 37 35 38 2d 63 66 37 63 2d 31 31 37 61 2d 61 36 33 61 2d 62 64 31 30 38 34 34 64 34 31 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 38 31 35 32 35 65 2d 38 64 39 39 2d 31 31 37 61 2d 39 65 33 32 2d 66 33 36 65 32 36 33 61 36 33 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 61 31 31 33 61 34 2d 65 37 66 35 2d 66 37 34 30 2d 38 33 32 32 2d 63 66 36 61 63 63 37 62 39 35 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 32 34 32 61 37 38 62 2d 61 35 30 30 2d 30 37 34 32 2d 62 30
                                        Data Ascii: oshop:21722758-cf7c-117a-a63a-bd10844d4190</rdf:li> <rdf:li>adobe:docid:photoshop:2181525e-8d99-117a-9e32-f36e263a6341</rdf:li> <rdf:li>adobe:docid:photoshop:21a113a4-e7f5-f740-8322-cf6acc7b9501</rdf:li> <rdf:li>adobe:docid:photoshop:2242a78b-a500-0742-b0
                                        2024-09-25 05:26:56 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 33 61 64 66 37 2d 39 63 66 38 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 61 34 66 38 32 2d 36 36 33 32 2d 31 31 65 37 2d 38 37 32 62 2d 62 32 39 30 35 39 35 38 34 63 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 62 30 39 36 62 63 61 2d 38 32 31 30 2d 31 31 37 62 2d 61 35 36 63 2d 39 39 30 37 31 65 62 66 32 31 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64
                                        Data Ascii: rdf:li> <rdf:li>adobe:docid:photoshop:7a53adf7-9cf8-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:7a5a4f82-6632-11e7-872b-b29059584cc8</rdf:li> <rdf:li>adobe:docid:photoshop:7b096bca-8210-117b-a56c-99071ebf2144</rdf:li> <rdf:li>adobe:docid
                                        2024-09-25 05:26:56 UTC16384INData Raw: 34 31 2d 31 63 61 61 2d 31 31 37 63 2d 62 39 39 32 2d 63 35 61 32 32 32 34 37 30 66 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 35 38 33 32 64 35 2d 65 61 36 63 2d 30 61 34 33 2d 39 32 65 66 2d 32 38 64 33 64 63 32 66 62 66 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 62 31 36 31 38 36 2d 61 33 37 37 2d 31 31 37 62 2d 61 35 62 62 2d 66 37 35 37 35 66 36 33 31 32 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 38 38 34 32 33 61 2d 33 38 35 36 2d 30 31 34 36 2d 38 36 64 36 2d 30 64 63 61 36 63 36 65 31
                                        Data Ascii: 41-1caa-117c-b992-c5a222470f65</rdf:li> <rdf:li>adobe:docid:photoshop:ce5832d5-ea6c-0a43-92ef-28d3dc2fbf89</rdf:li> <rdf:li>adobe:docid:photoshop:ceb16186-a377-117b-a5bb-f7575f6312db</rdf:li> <rdf:li>adobe:docid:photoshop:cf88423a-3856-0146-86d6-0dca6c6e1
                                        2024-09-25 05:26:56 UTC16384INData Raw: 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 35 34 41 30 43 46 36 44 38 42 39 45 32 31 31 38 38 39 35 42 33 35 43 42 31 39 33 33 34 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 35 36 30 30 31 39 43 34 46 46 45 31 31 31 39 30 39 30 45 32 30 41 36 39 33 33 42 44 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 46 32 33 35 37 45 45 34 43 42 45 31 31 31 41 35 45 30 41 34 30 42 31 42 37 36 36 44 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 39 46 36 44 33 41 33 45 39 32 45 44 46 31 31 39 41 35 34 38 32 30 30 45 37 46 34 44 39 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 38 36 37 34 36 38 30 43 33
                                        Data Ascii: C</rdf:li> <rdf:li>uuid:E54A0CF6D8B9E2118895B35CB19334F9</rdf:li> <rdf:li>uuid:E6560019C4FFE1119090E20A6933BDDE</rdf:li> <rdf:li>uuid:E6F2357EE4CBE111A5E0A40B1B766D63</rdf:li> <rdf:li>uuid:E9F6D3A3E92EDF119A548200E7F4D9B0</rdf:li> <rdf:li>uuid:EB8674680C3
                                        2024-09-25 05:26:56 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 42 33 36 36 36 32 31 36 32 30 36 38 31 31 42 36 34 32 43 41 45 31 32 35 30 32 31 30 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 30 33 63 36 61 36 2d 32 35 38 64 2d 34 37 36 33 2d 38 35 63 63 2d 35 63 38 63 39 31 61 66 35 32 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 35 66 64 64 36 64 2d 62 33 31 30 2d 30 37 34 64 2d 38 31 38 32 2d 63 38 33 32 32 62 63 31 31 37 38 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 37 30 64 33 64 61 2d 30 65 30 30 2d 62 30 34 64 2d 61 33 64 34 2d 38 37 66 35 35 61 31 31 31 31 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                        Data Ascii: rdf:li> <rdf:li>xmp.did:9EB3666216206811B642CAE1250210E3</rdf:li> <rdf:li>xmp.did:9a03c6a6-258d-4763-85cc-5c8c91af5270</rdf:li> <rdf:li>xmp.did:9a5fdd6d-b310-074d-8182-c8322bc1178a</rdf:li> <rdf:li>xmp.did:9a70d3da-0e00-b04d-a3d4-87f55a11113d</rdf:li> <rd
                                        2024-09-25 05:26:56 UTC16384INData Raw: d3 d7 5b 8e db 37 c8 3a 77 d7 2a 74 35 e5 d6 e6 cd 8c e4 5b 39 ce 48 00 04 bd 5c 40 bb 69 c6 ee f7 e7 3b f1 29 48 78 a4 98 5d ed d6 f3 7d 35 ba 23 9f e4 7f a9 05 0a 6d f3 73 6c 86 df a3 5e 5c 7a b0 fa e7 97 d4 bd 24 4e 71 70 9b 94 d1 30 16 8c b3 e5 3a 5b 3f f2 e7 a2 d3 bf bf 3c c1 b4 b8 c1 cb 40 d8 49 62 85 90 b9 09 d8 6f a1 99 1c b9 b7 33 91 83 91 96 31 24 3e e0 bf aa 66 f9 89 7c ef 3c 77 9e 39 d3 f8 36 f5 6f 1f 07 10 bd 35 ec 3c 99 5f 1a e1 c6 4b 9f 54 ca 7a bd 5e d7 7a 3d ab f3 af 1a 16 51 3f 20 a6 57 b7 5e 7f 78 e0 3d d8 90 c6 ac 1c 8f c6 67 c6 82 f9 15 7d 89 c1 17 dd bd 32 37 03 a4 80 00 c1 c9 ea b5 69 a7 e8 6d 4f 43 83 15 e4 f7 46 3c b1 61 94 fc 4d c3 b6 7f 59 62 61 3d 28 5c 9a 76 37 ae 33 e2 ee 77 80 5e 53 3c e2 3c e5 96 f7 19 3d 63 39 5e 7d 3c c7
                                        Data Ascii: [7:w*t5[9H\@i;)Hx]}5#msl^\z$Nqp0:[?<@Ibo31$>f|<w96o5<_KTz^z=Q? W^x=g}27imOCF<aMYba=(\v73w^S<<=c9^}<
                                        2024-09-25 05:26:56 UTC16384INData Raw: 29 74 e3 8f 17 04 fe 55 bf a7 d1 71 1a 43 b8 c0 68 71 a1 69 d1 ef 17 01 88 1e 0b 58 d1 e3 9b 8b 5a 54 8d fa 7d 15 73 9c 61 1c 35 29 be 45 7e 50 56 86 4e 5f c0 1c 19 a9 88 bc e3 1c cf 0e 71 15 79 c8 9f d7 8f 72 22 f3 91 3f a6 47 fb 6a ab cf 2b 8b 91 1f ca 39 de 28 ae 55 73 5e ad c4 94 b8 b2 5c b8 e7 aa e7 39 cf dd 57 11 71 1c 89 8e fb a0 86 83 62 23 79 4e 71 55 7e 89 fa bb ef 91 fe eb cb 98 af 66 50 d4 c3 74 6d 9e b0 50 8e 51 3d c8 91 57 18 26 a2 89 ac 6a 35 aa b9 f1 bb 38 54 c6 3b 06 65 46 bd f9 ae d1 bc 10 2d 4d 5a 17 1d 04 85 67 eb 12 58 e4 27 d1 71 43 22 b6 3b 21 ab c8 de 1a 8d 88 05 4f 91 11 1e aa 8b 02 2c 73 e3 63 b9 a9 73 12 34 64 e7 1e 6f 35 57 27 0a 44 54 57 a6 7c 9f 70 c8 20 1d ca bb e8 8f 45 54 5e 31 1e d5 5e 73 9c 86 bf bf 1d c7 3c a6 46 2b 5a
                                        Data Ascii: )tUqChqiXZT}sa5)E~PVN_qyr"?Gj+9(Us^\9Wqb#yNqU~fPtmPQ=W&j58T;eF-MZgX'qC";!O,scs4do5W'DTW|p ET^1^s<F+Z


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        37192.168.2.449787149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:57 UTC670OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/css/telegram.css?241
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:57 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:57 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 999
                                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                        Connection: close
                                        ETag: "625dc7e8-3e7"
                                        Expires: Sun, 29 Sep 2024 05:26:57 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:57 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                        Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        38192.168.2.449788149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:57 UTC668OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/css/telegram.css?241
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:57 UTC341INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:57 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 97628
                                        Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                        Connection: close
                                        ETag: "5cffb181-17d5c"
                                        Expires: Sun, 29 Sep 2024 05:26:57 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:57 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                        Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                        2024-09-25 05:26:57 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                        Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                        2024-09-25 05:26:57 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                        Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                        2024-09-25 05:26:57 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                        Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                                        2024-09-25 05:26:57 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                                        Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                                        2024-09-25 05:26:57 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                                        Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        39192.168.2.449786149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:57 UTC664OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/css/telegram.css?241
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:57 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:57 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 31305
                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                        Connection: close
                                        ETag: "5eb6fd6e-7a49"
                                        Expires: Sun, 29 Sep 2024 05:26:57 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:57 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                        Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                        2024-09-25 05:26:57 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                        Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        40192.168.2.44979084.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:57 UTC660OUTGET /favicon-32x32.png HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:58 UTC422INHTTP/1.1 404 Not Found
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:58 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Etag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"
                                        Last-Modified: Wed, 18 Jan 2023 19:41:46 GMT
                                        Panel: hpanel
                                        Platform: hostinger
                                        X-Turbo-Charged-By: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: 69779e1c07d7a9c51e8391944ed22090-bos-edge3
                                        2024-09-25 05:26:58 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                        Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                        2024-09-25 05:26:58 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                        Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                        2024-09-25 05:26:58 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        41192.168.2.449789149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:57 UTC668OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/css/telegram.css?241
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:57 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:57 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 21090
                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                        Connection: close
                                        ETag: "5eb6fd6e-5262"
                                        Expires: Sun, 29 Sep 2024 05:26:57 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:57 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                        Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                        2024-09-25 05:26:57 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                        Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        42192.168.2.449791149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:57 UTC407OUTGET /js/main.js?47 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:57 UTC393INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:57 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 21478
                                        Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                        Connection: close
                                        ETag: "63950fe2-53e6"
                                        Expires: Sun, 29 Sep 2024 05:26:57 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:57 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                        Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                        2024-09-25 05:26:57 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                        Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        43192.168.2.449794149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:57 UTC451OUTGET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:58 UTC350INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:57 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 276665
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:57 GMT
                                        ETag: "f0a6e0a1f277b5e2f9596d20e90845f7e8d726ff"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:58 UTC16034INData Raw: ff d8 ff e1 23 b1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 39 3a 30 34 20 32 32 3a 30 38 3a 35 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                        Data Ascii: #ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:09:04 22:08:57X"
                                        2024-09-25 05:26:58 UTC16384INData Raw: 81 57 c1 21 c3 46 5b ee ff 00 ff d2 f4 4e bb 53 ec c1 f6 58 ea 8e e6 82 41 11 05 c3 73 bd df e8 db fa 46 2c 5e ab 5f a3 d4 1f 57 a8 fb 7d 2e 99 02 cb 0e e7 b8 fa 8e d6 d7 7e 73 bd 8b 53 af dc f6 53 b5 9c 90 09 fb f6 ff 00 9d b9 cb 03 22 cc 8b 72 6c 75 de cb 7e c5 b2 d1 3b 8c 87 bc bf dc ed ed fa 5e df cf ff 00 ad a4 26 04 ab b8 5b 28 4a 62 86 80 1d 49 34 3c 1d ea 6e 7d 58 55 b6 b0 d7 bc 34 7b 5c 48 da 04 b5 8e b4 8d df 4e 7d 8c 63 3d 5b ff 00 c1 ac ee 9b d4 7a 83 f3 ae 65 b7 5d 65 75 59 7c b5 f5 b0 31 a2 bb 59 5f b1 d5 ed 7d ac a5 a7 f4 9f e8 54 f1 c5 94 35 b6 33 47 17 6d ae 46 9f 41 bb 9d ee fa 5b df 67 e9 5f fc 85 85 8d 92 fa 33 33 72 2e 73 81 ac e4 58 f9 24 57 b8 5b 0e da e8 d9 e9 fa 9f 4f 67 f8 4f 4f d4 55 f2 e5 22 42 85 51 74 39 58 c0 62 c8 2b 8b d2
                                        Data Ascii: W!F[NSXAsF,^_W}.~sSS"rlu~;^&[(JbI4<n}XU4{\HN}c=[ze]euY|1Y_}T53GmFA[g_33r.sX$W[OgOOU"BQt9Xb+
                                        2024-09-25 05:26:58 UTC16384INData Raw: 45 39 37 31 37 43 34 43 44 37 30 41 33 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 35 39 41 30 39 35 33 34 30 36 34 34 36 33 34 33 31 42 43 36 43 32 42 30 32 35 31 46 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 46 36 30 39 46 31 36 30 42 32 42 37 39 41 41 45 35 34 30 30 32 37 32 42 33 33 32 46 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 31 41 36 41 34 36 35 45 39 43 39 39 35 35 30 46 41 41 46 45 38 42 32 37 42 36 46 32 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 34 39 36 37 42 38 38 33 31 46 31 33 43 45 42 39 44 46 44 38 43 30 37 31 33 45 30 33 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 35 35 33 32 44 34 39 43 35 36 32 37 36 43 41 32 34 41 37 43
                                        Data Ascii: E9717C4CD70A3A9</rdf:li> <rdf:li>6E59A09534064463431BC6C2B0251FAE</rdf:li> <rdf:li>6FF609F160B2B79AAE5400272B332F00</rdf:li> <rdf:li>711A6A465E9C99550FAAFE8B27B6F2A8</rdf:li> <rdf:li>714967B8831F13CEB9DFD8C0713E0380</rdf:li> <rdf:li>715532D49C56276CA24A7C
                                        2024-09-25 05:26:58 UTC16384INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 38 66 33 65 64 35 2d 35 63 66 61 2d 31 31 37 62 2d 62 64 62 30 2d 66 33 35 36 38 33 30 63 39 34 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 61 31 38 65 64 36 2d 65 30 38 65 2d 31 31 37 61 2d 62 33 30 63 2d 66 35 61 35 62 30 63 61 66 63 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 65 62 33 35 37 39 2d 32 63 36 31 2d 31 31 37 62 2d 61 37 34 30 2d 61 31 62 64 64 34 63 33 38 65 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74
                                        Data Ascii: i> <rdf:li>adobe:docid:photoshop:2d8f3ed5-5cfa-117b-bdb0-f356830c94c5</rdf:li> <rdf:li>adobe:docid:photoshop:2da18ed6-e08e-117a-b30c-f5a5b0cafc48</rdf:li> <rdf:li>adobe:docid:photoshop:2deb3579-2c61-117b-a740-a1bdd4c38e99</rdf:li> <rdf:li>adobe:docid:phot
                                        2024-09-25 05:26:58 UTC16384INData Raw: 62 32 2d 34 34 34 65 2d 39 64 62 32 2d 65 36 30 35 61 39 38 61 32 31 33 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 38 36 33 62 62 63 2d 39 30 35 64 2d 31 65 34 38 2d 61 35 33 30 2d 31 31 62 31 62 32 65 61 32 31 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 63 38 34 33 34 63 2d 61 36 35 39 2d 31 31 37 61 2d 39 66 62 63 2d 39 62 62 64 66 35 37 39 32 35 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 65 61 38 39 39 37 2d 37 30 35 35 2d 31 31 65 37 2d 61 39 66 35 2d 66 38 36 37 62 62 39 39 30 33 37 66 3c 2f
                                        Data Ascii: b2-444e-9db2-e605a98a213f</rdf:li> <rdf:li>adobe:docid:photoshop:83863bbc-905d-1e48-a530-11b1b2ea217b</rdf:li> <rdf:li>adobe:docid:photoshop:83c8434c-a659-117a-9fbc-9bbdf579257d</rdf:li> <rdf:li>adobe:docid:photoshop:83ea8997-7055-11e7-a9f5-f867bb99037f</
                                        2024-09-25 05:26:58 UTC16384INData Raw: 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 34 39 37 62 37 35 2d 33 31 65 37 2d 37 61 34 39 2d 61 34 36 35 2d 63 63 61 63 31 65 36 66 62 39 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 38 37 33 65 34 39 2d 61 64 61 65 2d 38 31 34 64 2d 61 63 39 37 2d 30 62 34 62 36 61 31 61 37 64 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 63 33 38 33 61 39 2d 31 31 38 61 2d 31 31 37 62 2d 61 61 64 63 2d 63 34 39 33 39 66 62 37 30 31 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 65 63 64 64
                                        Data Ascii: dobe:docid:photoshop:d6497b75-31e7-7a49-a465-ccac1e6fb991</rdf:li> <rdf:li>adobe:docid:photoshop:d6873e49-adae-814d-ac97-0b4b6a1a7d57</rdf:li> <rdf:li>adobe:docid:photoshop:d6c383a9-118a-117b-aadc-c4939fb701f1</rdf:li> <rdf:li>adobe:docid:photoshop:d6ecdd
                                        2024-09-25 05:26:58 UTC16384INData Raw: 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 38 36 36 41 37 44 45 44 33 46 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 36 46 44 30 33 33 46 33 33 35 39 36 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 61 31 31 31 36 33 2d 30 30 34 39 2d 30 39 34 30 2d 38 65 66 63 2d 64 34 66 38 61 37 35 34 61 37 61 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 41 42 46 44 42 45 32 32 36 38 31 31 41 34 38 36 41 42 34 36 41 43 43 43 39 32 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 33 46 42 39 38 41 42 32 31 36 38 31 31
                                        Data Ascii: id:04801174072068118F62866A7DED3F50</rdf:li> <rdf:li>xmp.did:0580117407206811886FD033F33596E3</rdf:li> <rdf:li>xmp.did:05a11163-0049-0940-8efc-d4f8a754a7a2</rdf:li> <rdf:li>xmp.did:0680ABFDBE226811A486AB46ACCC9222</rdf:li> <rdf:li>xmp.did:0683FB98AB216811
                                        2024-09-25 05:26:58 UTC16384INData Raw: 69 64 3a 42 37 38 33 41 35 38 37 30 46 34 32 31 31 45 34 38 36 43 46 45 46 45 44 36 37 34 46 37 32 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 37 37 39 38 31 30 43 33 43 43 45 33 31 31 41 34 41 32 42 42 32 36 37 46 35 45 38 33 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 45 41 42 32 31 36 39 39 32 32 31 31 45 33 39 41 34 33 39 35 32 33 34 30 32 35 45 44 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 42 32 31 36 36 41 32 37 43 42 45 33 31 31 39 39 32 30 45 43 32 41 34 32 30 37 44 35 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 43 39 38 38 34 41 45 45 32 30 36 38 31 31 41 32 44 46
                                        Data Ascii: id:B783A5870F4211E486CFEFED674F7215</rdf:li> <rdf:li>xmp.did:B9779810C3CCE311A4A2BB267F5E83B8</rdf:li> <rdf:li>xmp.did:B9EAB216992211E39A4395234025ED93</rdf:li> <rdf:li>xmp.did:BAB2166A27CBE3119920EC2A4207D5A5</rdf:li> <rdf:li>xmp.did:BAC9884AEE206811A2DF
                                        2024-09-25 05:26:58 UTC16384INData Raw: 6b d1 e8 5a e7 45 6c 1e 7b d0 a4 7e 1c d4 90 6e b8 23 a8 af 65 05 f1 b9 3d 13 9b e7 5a 41 c5 bb ad 34 a7 75 07 80 e4 4d 82 bc 70 25 b2 a1 cc 90 c2 69 fe 23 51 e5 f2 b1 54 fe 8e f9 22 4a 8d 2e d3 f3 ae 85 1b 1f 05 26 00 3b 01 dd e9 71 7d 8a bd 21 f8 9b d1 96 27 ce 7d 65 92 4b 92 67 a4 b9 ee 17 c5 72 e5 b7 1a 4c 7b 10 3f a4 3c fb 68 ec 40 ed b8 b1 d7 48 29 69 ad b3 dd f0 e3 00 02 ae ef 68 6c 6a 1c 2d 32 aa db 90 4a f6 c3 fd 5e de 0d 4e 78 66 1a 53 9c 6f 31 f7 a8 36 d9 0c eb 1d 7a 3d 30 4d ca 8e 2c ad 6e 69 36 25 1b c6 38 4c c9 75 18 73 12 4d 96 c5 77 83 1e ec 39 85 45 41 b4 48 68 45 b2 b2 4e 9e 74 e8 e2 97 e2 ce 5a 65 9f 48 05 18 10 d0 f4 0f 64 32 d1 97 6c 4b 37 48 bb 8f f4 64 fc e0 b4 eb e8 2e 7f 1b 59 2b 11 36 d5 c5 2d c6 48 e4 15 12 37 86 c7 1d f9 b1 42
                                        Data Ascii: kZEl{~n#e=ZA4uMp%i#QT"J.&;q}!'}eKgrL{?<h@H)ihlj-2J^NxfSo16z=0M,ni6%8LusMw9EAHhENtZeHd2lK7Hd.Y+6-H7B
                                        2024-09-25 05:26:58 UTC16384INData Raw: 2c d0 cb 03 95 dc 67 9e 79 e0 2e 55 9a a2 82 6b 72 e4 85 20 1c 98 15 b8 b1 67 af 15 56 57 4f 17 91 d4 70 7a 91 8e 56 b9 63 fb a4 59 41 4f 09 d2 d2 eb 12 b5 f5 c4 36 99 b6 47 c7 73 03 16 38 32 28 23 8d 11 31 f1 b6 44 2d a2 41 95 b5 ca 53 dd 49 13 16 1f 40 18 49 ae 52 3e 6a 4b 8c 86 27 b7 d6 8d fa 2e 4f 26 4d 33 93 12 54 6e 31 88 e4 91 15 ab af b5 7d f2 0f e2 a9 16 32 89 93 ac 20 a3 92 b3 5d 09 c5 1b 59 1b 99 2d 73 51 a3 f9 8b 22 31 55 43 29 58 b5 f6 f1 c4 3c f2 f9 4f 20 cb 1e 46 d5 45 81 5e d6 9e 52 ce ef 0c a7 a4 53 9d 5f 54 2c 2f 2d 3e fc 24 8d bb d2 00 b3 42 3a a8 76 39 9d 62 12 28 dd 77 4e c5 ae d5 2b c7 58 82 46 b9 b1 aa a8 55 cd 81 65 29 55 7e 42 f0 84 2e 39 91 97 19 21 48 32 be 14 76 1d 4e 39 69 61 a0 d3 c8 b3 75 a5 63 b1 9d 55 03 d6 b3 ab 02 1d f5
                                        Data Ascii: ,gy.Ukr gVWOpzVcYAO6Gs82(#1D-ASI@IR>jK'.O&M3Tn1}2 ]Y-sQ"1UC)X<O FE^RS_T,/->$B:v9b(wN+XFUe)U~B.9!H2vN9iaucU


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        44192.168.2.449795149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:57 UTC451OUTGET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:58 UTC350INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:57 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 267441
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:57 GMT
                                        ETag: "34e400e6b9f6e9997090b1fcc01ff3a9da071d51"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:58 UTC16034INData Raw: ff d8 ff e1 26 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 38 3a 31 33 20 31 34 3a 34 37 3a 33 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                        Data Ascii: &ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:08:13 14:47:32Xz"
                                        2024-09-25 05:26:58 UTC16384INData Raw: af 63 62 66 5a fc 4c f6 3e dc 56 34 b9 82 b2 03 d9 bc 96 b9 f3 ff 00 7c 73 2d f7 ab b5 74 97 d0 dd de 8d d6 f4 bb cb d9 5b 1e ff 00 44 7b 83 b6 6e b7 e9 6e a7 db eb 55 fe 15 37 27 09 31 c4 78 84 21 18 55 42 1f ae 11 e3 fe 8f ee e5 fd 5f fd 4f d1 93 83 fd 5a ff 00 77 d0 65 3a 37 c5 44 13 e8 ed 29 42 3e ae 18 fe f3 9d 6d 7d 63 a7 e2 d5 9d 91 96 cc 87 3a bb 70 e8 a5 cf 17 58 c6 58 d2 5e fd b7 31 ff 00 ab 7b be 9e ff 00 fc 0d 66 64 59 8a fe 9b 83 8d 4d 7b 72 31 cd e6 fb 23 e9 07 bc 3a 9d 8e fa 4e 6d 75 b5 6b 66 31 bd 29 ad fb 35 cd a0 5f 53 f1 2f d8 f3 61 b6 b7 7f 3c d8 da f6 57 bf db fa 3a be 82 cb 36 82 2a a6 c2 ff 00 4a bf 6d 21 f2 19 58 71 dc ed 9b ff 00 9b 63 ac 77 a8 fd a8 fb 43 88 11 1e 01 19 19 47 87 d2 64 3f 59 1a c9 c1 f3 c7 f5 bf fa 91 8b ef 22 51
                                        Data Ascii: cbfZL>V4|s-t[D{nnU7'1x!UB_OZwe:7D)B>m}c:pXX^1{fdYM{r1#:Nmukf1)5_S/a<W:6*Jm!XqcwCGd?Y"Q
                                        2024-09-25 05:26:58 UTC16384INData Raw: 69 3e 34 38 35 42 42 42 44 35 35 31 37 39 39 38 30 43 43 38 41 46 45 39 46 39 39 35 32 34 39 32 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 36 42 42 34 44 36 41 34 44 43 46 44 33 32 45 33 33 38 31 42 46 31 39 32 43 46 37 45 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 39 39 35 38 36 43 37 39 36 37 44 34 45 45 35 36 39 30 46 39 33 34 33 44 30 35 44 35 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 46 34 31 36 34 39 35 30 44 46 38 36 38 36 33 34 39 41 30 32 34 30 33 44 36 30 33 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 33 36 36 31 41 37 36 37 42 45 31 39 39 44 36 44 44 45 35 32 32 46 41 45 36 44 32 32 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 45 36
                                        Data Ascii: i>485BBBD55179980CC8AFE9F995249273</rdf:li> <rdf:li>496BB4D6A4DCFD32E3381BF192CF7E2D</rdf:li> <rdf:li>4999586C7967D4EE5690F9343D05D5C5</rdf:li> <rdf:li>4AF4164950DF8686349A02403D603915</rdf:li> <rdf:li>4D3661A767BE199D6DDE522FAE6D2234</rdf:li> <rdf:li>4E6
                                        2024-09-25 05:26:58 UTC16384INData Raw: 6f 73 68 6f 70 3a 32 31 37 32 32 37 35 38 2d 63 66 37 63 2d 31 31 37 61 2d 61 36 33 61 2d 62 64 31 30 38 34 34 64 34 31 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 38 31 35 32 35 65 2d 38 64 39 39 2d 31 31 37 61 2d 39 65 33 32 2d 66 33 36 65 32 36 33 61 36 33 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 61 31 31 33 61 34 2d 65 37 66 35 2d 66 37 34 30 2d 38 33 32 32 2d 63 66 36 61 63 63 37 62 39 35 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 32 34 32 61 37 38 62 2d 61 35 30 30 2d 30 37 34 32 2d 62 30
                                        Data Ascii: oshop:21722758-cf7c-117a-a63a-bd10844d4190</rdf:li> <rdf:li>adobe:docid:photoshop:2181525e-8d99-117a-9e32-f36e263a6341</rdf:li> <rdf:li>adobe:docid:photoshop:21a113a4-e7f5-f740-8322-cf6acc7b9501</rdf:li> <rdf:li>adobe:docid:photoshop:2242a78b-a500-0742-b0
                                        2024-09-25 05:26:58 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 33 61 64 66 37 2d 39 63 66 38 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 61 34 66 38 32 2d 36 36 33 32 2d 31 31 65 37 2d 38 37 32 62 2d 62 32 39 30 35 39 35 38 34 63 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 62 30 39 36 62 63 61 2d 38 32 31 30 2d 31 31 37 62 2d 61 35 36 63 2d 39 39 30 37 31 65 62 66 32 31 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64
                                        Data Ascii: rdf:li> <rdf:li>adobe:docid:photoshop:7a53adf7-9cf8-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:7a5a4f82-6632-11e7-872b-b29059584cc8</rdf:li> <rdf:li>adobe:docid:photoshop:7b096bca-8210-117b-a56c-99071ebf2144</rdf:li> <rdf:li>adobe:docid
                                        2024-09-25 05:26:58 UTC16384INData Raw: 34 31 2d 31 63 61 61 2d 31 31 37 63 2d 62 39 39 32 2d 63 35 61 32 32 32 34 37 30 66 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 35 38 33 32 64 35 2d 65 61 36 63 2d 30 61 34 33 2d 39 32 65 66 2d 32 38 64 33 64 63 32 66 62 66 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 62 31 36 31 38 36 2d 61 33 37 37 2d 31 31 37 62 2d 61 35 62 62 2d 66 37 35 37 35 66 36 33 31 32 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 38 38 34 32 33 61 2d 33 38 35 36 2d 30 31 34 36 2d 38 36 64 36 2d 30 64 63 61 36 63 36 65 31
                                        Data Ascii: 41-1caa-117c-b992-c5a222470f65</rdf:li> <rdf:li>adobe:docid:photoshop:ce5832d5-ea6c-0a43-92ef-28d3dc2fbf89</rdf:li> <rdf:li>adobe:docid:photoshop:ceb16186-a377-117b-a5bb-f7575f6312db</rdf:li> <rdf:li>adobe:docid:photoshop:cf88423a-3856-0146-86d6-0dca6c6e1
                                        2024-09-25 05:26:58 UTC16384INData Raw: 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 35 34 41 30 43 46 36 44 38 42 39 45 32 31 31 38 38 39 35 42 33 35 43 42 31 39 33 33 34 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 35 36 30 30 31 39 43 34 46 46 45 31 31 31 39 30 39 30 45 32 30 41 36 39 33 33 42 44 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 46 32 33 35 37 45 45 34 43 42 45 31 31 31 41 35 45 30 41 34 30 42 31 42 37 36 36 44 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 39 46 36 44 33 41 33 45 39 32 45 44 46 31 31 39 41 35 34 38 32 30 30 45 37 46 34 44 39 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 38 36 37 34 36 38 30 43 33
                                        Data Ascii: C</rdf:li> <rdf:li>uuid:E54A0CF6D8B9E2118895B35CB19334F9</rdf:li> <rdf:li>uuid:E6560019C4FFE1119090E20A6933BDDE</rdf:li> <rdf:li>uuid:E6F2357EE4CBE111A5E0A40B1B766D63</rdf:li> <rdf:li>uuid:E9F6D3A3E92EDF119A548200E7F4D9B0</rdf:li> <rdf:li>uuid:EB8674680C3
                                        2024-09-25 05:26:58 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 42 33 36 36 36 32 31 36 32 30 36 38 31 31 42 36 34 32 43 41 45 31 32 35 30 32 31 30 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 30 33 63 36 61 36 2d 32 35 38 64 2d 34 37 36 33 2d 38 35 63 63 2d 35 63 38 63 39 31 61 66 35 32 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 35 66 64 64 36 64 2d 62 33 31 30 2d 30 37 34 64 2d 38 31 38 32 2d 63 38 33 32 32 62 63 31 31 37 38 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 37 30 64 33 64 61 2d 30 65 30 30 2d 62 30 34 64 2d 61 33 64 34 2d 38 37 66 35 35 61 31 31 31 31 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                        Data Ascii: rdf:li> <rdf:li>xmp.did:9EB3666216206811B642CAE1250210E3</rdf:li> <rdf:li>xmp.did:9a03c6a6-258d-4763-85cc-5c8c91af5270</rdf:li> <rdf:li>xmp.did:9a5fdd6d-b310-074d-8182-c8322bc1178a</rdf:li> <rdf:li>xmp.did:9a70d3da-0e00-b04d-a3d4-87f55a11113d</rdf:li> <rd
                                        2024-09-25 05:26:58 UTC16384INData Raw: d3 d7 5b 8e db 37 c8 3a 77 d7 2a 74 35 e5 d6 e6 cd 8c e4 5b 39 ce 48 00 04 bd 5c 40 bb 69 c6 ee f7 e7 3b f1 29 48 78 a4 98 5d ed d6 f3 7d 35 ba 23 9f e4 7f a9 05 0a 6d f3 73 6c 86 df a3 5e 5c 7a b0 fa e7 97 d4 bd 24 4e 71 70 9b 94 d1 30 16 8c b3 e5 3a 5b 3f f2 e7 a2 d3 bf bf 3c c1 b4 b8 c1 cb 40 d8 49 62 85 90 b9 09 d8 6f a1 99 1c b9 b7 33 91 83 91 96 31 24 3e e0 bf aa 66 f9 89 7c ef 3c 77 9e 39 d3 f8 36 f5 6f 1f 07 10 bd 35 ec 3c 99 5f 1a e1 c6 4b 9f 54 ca 7a bd 5e d7 7a 3d ab f3 af 1a 16 51 3f 20 a6 57 b7 5e 7f 78 e0 3d d8 90 c6 ac 1c 8f c6 67 c6 82 f9 15 7d 89 c1 17 dd bd 32 37 03 a4 80 00 c1 c9 ea b5 69 a7 e8 6d 4f 43 83 15 e4 f7 46 3c b1 61 94 fc 4d c3 b6 7f 59 62 61 3d 28 5c 9a 76 37 ae 33 e2 ee 77 80 5e 53 3c e2 3c e5 96 f7 19 3d 63 39 5e 7d 3c c7
                                        Data Ascii: [7:w*t5[9H\@i;)Hx]}5#msl^\z$Nqp0:[?<@Ibo31$>f|<w96o5<_KTz^z=Q? W^x=g}27imOCF<aMYba=(\v73w^S<<=c9^}<
                                        2024-09-25 05:26:58 UTC16384INData Raw: 29 74 e3 8f 17 04 fe 55 bf a7 d1 71 1a 43 b8 c0 68 71 a1 69 d1 ef 17 01 88 1e 0b 58 d1 e3 9b 8b 5a 54 8d fa 7d 15 73 9c 61 1c 35 29 be 45 7e 50 56 86 4e 5f c0 1c 19 a9 88 bc e3 1c cf 0e 71 15 79 c8 9f d7 8f 72 22 f3 91 3f a6 47 fb 6a ab cf 2b 8b 91 1f ca 39 de 28 ae 55 73 5e ad c4 94 b8 b2 5c b8 e7 aa e7 39 cf dd 57 11 71 1c 89 8e fb a0 86 83 62 23 79 4e 71 55 7e 89 fa bb ef 91 fe eb cb 98 af 66 50 d4 c3 74 6d 9e b0 50 8e 51 3d c8 91 57 18 26 a2 89 ac 6a 35 aa b9 f1 bb 38 54 c6 3b 06 65 46 bd f9 ae d1 bc 10 2d 4d 5a 17 1d 04 85 67 eb 12 58 e4 27 d1 71 43 22 b6 3b 21 ab c8 de 1a 8d 88 05 4f 91 11 1e aa 8b 02 2c 73 e3 63 b9 a9 73 12 34 64 e7 1e 6f 35 57 27 0a 44 54 57 a6 7c 9f 70 c8 20 1d ca bb e8 8f 45 54 5e 31 1e d5 5e 73 9c 86 bf bf 1d c7 3c a6 46 2b 5a
                                        Data Ascii: )tUqChqiXZT}sa5)E~PVN_qyr"?Gj+9(Us^\9Wqb#yNqU~fPtmPQ=W&j58T;eF-MZgX'qC";!O,scs4do5W'DTW|p ET^1^s<F+Z


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        45192.168.2.449792149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:57 UTC668OUTGET /img/SiteIconApple.svg HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/css/telegram.css?241
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:57 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:57 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 443
                                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                        Connection: close
                                        ETag: "625dc7e8-1bb"
                                        Expires: Sun, 29 Sep 2024 05:26:57 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:57 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                        Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        46192.168.2.449793149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:57 UTC662OUTGET /img/twitter.png HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/css/telegram.css?241
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:57 UTC337INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:57 GMT
                                        Content-Type: image/png
                                        Content-Length: 1272
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-4f8"
                                        Expires: Sun, 29 Sep 2024 05:26:57 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:57 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                        Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        47192.168.2.449797149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:58 UTC417OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:58 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:58 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 999
                                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                        Connection: close
                                        ETag: "625dc7e8-3e7"
                                        Expires: Sun, 29 Sep 2024 05:26:58 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:58 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                        Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        48192.168.2.449796149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:58 UTC585OUTGET /js/tgsticker.js?31 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:58 UTC393INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:58 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 24604
                                        Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                        Connection: close
                                        ETag: "64242194-601c"
                                        Expires: Sun, 29 Sep 2024 05:26:58 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:58 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                        Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                        2024-09-25 05:26:58 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                                        Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        49192.168.2.449798149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:58 UTC684OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:58 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:58 GMT
                                        Content-Type: image/png
                                        Content-Length: 11343
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:58 GMT
                                        ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:58 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                        Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        50192.168.2.449800149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:58 UTC684OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:58 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:58 GMT
                                        Content-Type: image/png
                                        Content-Length: 15286
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:58 GMT
                                        ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:58 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                        Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        51192.168.2.449799149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:58 UTC411OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:58 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:58 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 31305
                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                        Connection: close
                                        ETag: "5eb6fd6e-7a49"
                                        Expires: Sun, 29 Sep 2024 05:26:58 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:58 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                        Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                        2024-09-25 05:26:58 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                        Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        52192.168.2.449801149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:58 UTC684OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:58 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:58 GMT
                                        Content-Type: image/png
                                        Content-Length: 16465
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:58 GMT
                                        ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:58 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                        Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                        2024-09-25 05:26:58 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                                        Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        53192.168.2.449802149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:58 UTC596OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: same-origin
                                        Sec-Fetch-Dest: worker
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:58 UTC392INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:58 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 5937
                                        Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                        Connection: close
                                        ETag: "62bcc9ac-1731"
                                        Expires: Sun, 29 Sep 2024 05:26:58 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:58 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                                        Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        54192.168.2.449803149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:58 UTC684OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:58 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:58 GMT
                                        Content-Type: image/png
                                        Content-Length: 17975
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:58 GMT
                                        ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:58 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                        Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                        2024-09-25 05:26:58 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                                        Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        55192.168.2.44980484.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:58 UTC660OUTGET /favicon-16x16.png HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:26:59 UTC422INHTTP/1.1 404 Not Found
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Etag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"
                                        Last-Modified: Wed, 18 Jan 2023 19:41:46 GMT
                                        Panel: hpanel
                                        Platform: hostinger
                                        X-Turbo-Charged-By: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: 9a6ded6e2b680084bd03578e7c36ea53-bos-edge3
                                        2024-09-25 05:26:59 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                        Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                        2024-09-25 05:26:59 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                        Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                        2024-09-25 05:26:59 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        56192.168.2.449805149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC480OUTGET /js/rlottie-wasm.js HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC395INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 100601
                                        Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                        Connection: close
                                        ETag: "5f0e2bb8-188f9"
                                        Expires: Sun, 29 Sep 2024 05:26:59 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:59 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                                        Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                                        2024-09-25 05:26:59 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                                        Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                                        2024-09-25 05:26:59 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                                        Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                                        2024-09-25 05:26:59 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                                        Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                                        2024-09-25 05:26:59 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                                        Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                                        2024-09-25 05:26:59 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                                        Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                                        2024-09-25 05:26:59 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                                        Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        57192.168.2.449808149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC415OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC341INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 97628
                                        Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                        Connection: close
                                        ETag: "5cffb181-17d5c"
                                        Expires: Sun, 29 Sep 2024 05:26:59 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:59 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                        Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                        2024-09-25 05:26:59 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                        Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                        2024-09-25 05:26:59 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                        Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                        2024-09-25 05:26:59 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                        Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                                        2024-09-25 05:26:59 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                                        Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                                        2024-09-25 05:26:59 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                                        Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        58192.168.2.449806149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC688OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: image/png
                                        Content-Length: 30567
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:59 GMT
                                        ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:59 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                        Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                        2024-09-25 05:26:59 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                                        Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        59192.168.2.449809149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC684OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: image/png
                                        Content-Length: 12690
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:59 GMT
                                        ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:59 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                        Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        60192.168.2.449807149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC415OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 21090
                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                        Connection: close
                                        ETag: "5eb6fd6e-5262"
                                        Expires: Sun, 29 Sep 2024 05:26:59 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:59 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                        Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                        2024-09-25 05:26:59 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                        Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        61192.168.2.449810149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC684OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: image/png
                                        Content-Length: 15740
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:59 GMT
                                        ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:59 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                        Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        62192.168.2.449811149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC415OUTGET /img/SiteIconApple.svg HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 443
                                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                        Connection: close
                                        ETag: "625dc7e8-1bb"
                                        Expires: Sun, 29 Sep 2024 05:26:59 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:59 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                        Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        63192.168.2.449812149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC409OUTGET /img/twitter.png HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC337INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: image/png
                                        Content-Length: 1272
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-4f8"
                                        Expires: Sun, 29 Sep 2024 05:26:59 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:59 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                        Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        64192.168.2.449813149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC451OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: image/png
                                        Content-Length: 11343
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:59 GMT
                                        ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:59 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                        Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        65192.168.2.449814149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC412OUTGET /js/tgsticker.js?31 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC393INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 24604
                                        Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                        Connection: close
                                        ETag: "64242194-601c"
                                        Expires: Sun, 29 Sep 2024 05:26:59 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:59 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                        Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                        2024-09-25 05:26:59 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                                        Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        66192.168.2.449815149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC484OUTGET /js/pako-inflate.min.js HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC393INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 22682
                                        Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                        Connection: close
                                        ETag: "5d972eed-589a"
                                        Expires: Sun, 29 Sep 2024 05:26:59 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:59 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                        Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                        2024-09-25 05:26:59 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                                        Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        67192.168.2.449816149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC478OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC389INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: application/wasm
                                        Content-Length: 390408
                                        Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                        Connection: close
                                        ETag: "5f0e2bb8-5f508"
                                        Expires: Sun, 29 Sep 2024 05:26:59 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:26:59 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                        Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                        2024-09-25 05:26:59 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                                        Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                                        2024-09-25 05:26:59 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                                        Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                                        2024-09-25 05:27:00 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                                        Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                                        2024-09-25 05:27:00 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                                        Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                                        2024-09-25 05:27:00 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                                        Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                                        2024-09-25 05:27:00 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                                        Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                                        2024-09-25 05:27:00 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                                        Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                                        2024-09-25 05:27:00 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                                        Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                                        2024-09-25 05:27:00 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                                        Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        68192.168.2.449817149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:26:59 UTC684OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:26:59 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:26:59 GMT
                                        Content-Type: image/png
                                        Content-Length: 13579
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:26:59 GMT
                                        ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:26:59 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                        Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        69192.168.2.449819149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:00 UTC451OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:00 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:00 GMT
                                        Content-Type: image/png
                                        Content-Length: 15286
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:00 GMT
                                        ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:00 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                        Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        70192.168.2.449820149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:00 UTC684OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:00 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:00 GMT
                                        Content-Type: image/png
                                        Content-Length: 19325
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:00 GMT
                                        ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:00 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                        Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                        2024-09-25 05:27:00 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                                        Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        71192.168.2.449818149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:00 UTC648OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:00 UTC343INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:00 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 23116
                                        Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                        Connection: close
                                        ETag: "625e99d1-5a4c"
                                        Expires: Sun, 29 Sep 2024 05:27:00 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:00 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                        Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                        2024-09-25 05:27:00 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                        Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        72192.168.2.449821149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:00 UTC451OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:00 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:00 GMT
                                        Content-Type: image/png
                                        Content-Length: 16465
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:00 GMT
                                        ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:00 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                        Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                        2024-09-25 05:27:00 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                                        Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        73192.168.2.449823149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:00 UTC419OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:00 UTC392INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:00 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 5937
                                        Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                        Connection: close
                                        ETag: "62bcc9ac-1731"
                                        Expires: Sun, 29 Sep 2024 05:27:00 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:00 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                                        Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        74192.168.2.449822149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:00 UTC612OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Accept-Encoding: identity;q=1, *;q=0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: video
                                        Referer: https://telegram.org/
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        Range: bytes=0-
                                        2024-09-25 05:27:00 UTC370INHTTP/1.1 206 Partial Content
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:00 GMT
                                        Content-Type: video/mp4
                                        Content-Length: 250838
                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                        Connection: close
                                        ETag: "5eb6fd6e-3d3d6"
                                        Expires: Sun, 29 Sep 2024 05:27:00 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Content-Range: bytes 0-250837/250838
                                        2024-09-25 05:27:00 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                        Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                        2024-09-25 05:27:00 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                                        Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                                        2024-09-25 05:27:00 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                                        Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW
                                        2024-09-25 05:27:00 UTC16384INData Raw: c4 3f 7f c5 be 13 d7 45 2b 66 60 88 ba 1a fd e4 5f ff e0 9d 0a a3 83 de ae f3 5d 07 ed 38 09 9a 9d 22 4b 34 ba 5c 45 bd 36 b3 8b ee 14 89 25 3c 12 e1 02 14 86 f9 2e c0 9c b4 43 51 67 a3 99 90 10 58 b2 84 ae 96 79 7d 23 50 a7 0c 54 2e 4b 5c b3 ad d7 8b dd 09 78 3a cd 7f c7 81 b8 a9 9a 32 d8 2b 8e bd d2 fa 55 31 4b b9 60 d8 99 64 41 b9 bc 3f 26 de d2 c4 8a 09 89 21 c4 24 ef 85 85 0a ef 45 4c 4b 06 b8 3d 80 01 41 7d 05 3e 40 0a c5 f3 a2 36 5f b8 dd b9 e8 d8 ee 1c 67 67 18 5c 17 04 cb 38 f4 70 11 ba 38 11 f9 50 09 3a f1 d6 53 f9 0e d8 af cc 77 b2 2a 26 ed d5 b0 2c 92 0a ba b9 de 1f 21 61 b2 12 23 b6 44 1b 68 47 c5 e8 a0 f5 f3 6d 09 46 20 c9 1d b7 4d fd fb b0 e4 3a b1 be b2 20 05 bb c2 4e 93 86 73 ab a2 62 a0 3d 8c fd c4 25 de 46 2d ce 23 d2 d2 c7 ac 34 78 4f
                                        Data Ascii: ?E+f`_]8"K4\E6%<.CQgXy}#PT.K\x:2+U1K`dA?&!$ELK=A}>@6_gg\8p8P:Sw*&,!a#DhGmF M: Nsb=%F-#4xO
                                        2024-09-25 05:27:00 UTC16384INData Raw: 4e e3 5f 01 a6 ce 42 55 21 80 b9 1f 1b 5a 80 c4 14 27 4b 99 09 35 9c 4a a4 67 49 09 88 42 84 20 b7 70 00 4b c7 01 cb 6e 9e 29 9e b4 50 db fc 96 fa 67 81 13 c0 78 7d 66 5d c3 c6 18 0c 63 74 87 8e 0c ed c1 cc 53 73 aa b9 33 43 c9 4f 72 18 86 24 d9 fc f9 d9 ed 15 74 16 68 1d be c8 17 da 8f cd 05 96 f7 f6 40 2e fa 20 53 ac be 4a ec 98 0c 26 20 5a a6 cc 7e 91 46 c2 8c f4 55 66 a7 6c fe 29 99 c5 a8 76 c0 36 0e dd 1c 84 c6 be 43 f9 da 29 b6 81 fb fd f0 5c 94 1f 29 22 1e c4 d5 be 30 6b be fc b6 ea 2f 15 77 38 d0 f1 b2 27 40 bb c6 d9 65 ec fb 8f 7e 1b d8 fb 0e e1 33 d5 f3 98 74 03 d3 d6 24 42 d1 97 56 94 cf 73 22 bb fc 09 67 cd af c7 d6 98 2d 10 d0 09 4d f7 01 ab 78 55 d1 e4 30 7d 66 33 f4 5c 09 bb 3c 11 bb 16 33 d8 3b 92 f6 04 80 6b 75 25 7a 22 a4 98 2a 57 0e 85
                                        Data Ascii: N_BU!Z'K5JgIB pKn)Pgx}f]ctSs3COr$th@. SJ& Z~FUfl)v6C)\)"0k/w8'@e~3t$BVs"g-MxU0}f3\<3;ku%z"*W
                                        2024-09-25 05:27:00 UTC16384INData Raw: d4 0c 06 e7 aa e6 23 70 ae f9 dc 77 88 33 b8 b5 ef ca 46 e1 1c 96 31 67 91 eb bf 89 8b 8b 50 c5 08 f8 c5 ec 86 26 5d a6 cb 8d 7d e1 7f e0 8e 49 64 fd 28 dc 5e e4 a6 3d 85 f9 53 e6 38 6a 7c 80 1c 04 7c f0 18 f4 af 28 68 34 01 42 37 d5 a3 fd ae 7e 1b b1 14 dd 0f 54 1a ca 40 71 7f 9b a9 f4 fc a5 b0 39 6c 4d 7a c1 34 99 ce f2 16 38 25 76 38 1b f7 fa 09 a2 01 bd e1 ac 88 0f 0d 43 26 85 9e 95 26 af b0 e1 89 d6 b0 bb d7 85 ac 3e e1 5f 6b fd 4e 45 b8 a5 59 79 8a f2 6b 9f ba ab 70 7b c0 48 3a 71 15 10 f3 5d fb 1e 45 34 4a d1 fb 8b 28 af c3 4f 09 18 23 19 06 15 ef fe 5c 19 3c ce 8d e3 0b 3c 11 68 25 3c 02 13 d4 83 56 75 28 23 41 da 27 fc 9a 51 7b e8 c8 bb 3d 9f 06 1b 3e ea 7d 2a 3d 8b 02 37 ee 05 98 13 5d 2b 11 81 88 74 e5 09 be 78 20 1a c8 79 9d 74 45 f8 46 76 7d
                                        Data Ascii: #pw3F1gP&]}Id(^=S8j||(h4B7~T@q9lMz48%v8C&&>_kNEYykp{H:q]E4J(O#\<<h%<Vu(#A'Q{=>}*=7]+tx ytEFv}
                                        2024-09-25 05:27:00 UTC16384INData Raw: 39 3a 83 8e a8 b6 70 bf f5 d0 9a dd 5d d5 9a 81 de 58 df 7f 0e 6e 62 4a b4 e1 42 48 cd 6e 29 a5 d6 5a 16 99 67 d9 0d 7b 2c 02 eb 81 83 28 90 b2 1e fd 2e 6f d0 e6 61 c1 ad 96 a4 0a 49 e7 1f 47 c4 e6 9c 40 55 aa 14 b5 90 e1 9c d3 be 06 8d 10 1e f2 73 6a 49 09 d6 3a 9a cf 47 eb 6f 06 cc ca ac fd 6c 60 ab 0c 09 35 cb 86 8a 0e 6d 5f 0c 6f 41 72 82 43 2a 42 9c 08 3a 5c f4 c8 04 10 3f 5a 25 ca f5 de 7c ae 23 1f 65 25 79 b9 42 a3 b8 51 0b 03 ca 6e 2f 07 72 50 8c 2c 82 f9 47 aa 3f c9 b6 98 8e 31 b6 c8 7b f4 9a 44 08 8a d5 34 5b 8e ed 13 73 c2 d6 7b 28 30 05 50 3b 67 3d 9c ec 95 c1 15 e6 2d 0b 59 45 43 8b b6 3f 60 05 ac 4d 6e d0 9e 30 13 35 32 fa 1b b7 b8 72 1f 7c c6 84 c6 0e 0f 94 71 6d e7 ef 3a d0 49 37 62 e0 fc 2e 0b 52 e7 31 05 4f e0 30 8c 71 ea d2 54 81 bb 79
                                        Data Ascii: 9:p]XnbJBHn)Zg{,(.oaIG@UsjI:Gol`5m_oArC*B:\?Z%|#e%yBQn/rP,G?1{D4[s{(0P;g=-YEC?`Mn052r|qm:I7b.R1O0qTy
                                        2024-09-25 05:27:00 UTC16384INData Raw: f9 61 9f 09 00 75 1f 27 a2 3e 98 c8 78 60 c7 ec de 96 93 6f e5 ed 00 00 03 7e 41 9a c6 22 25 2f 00 04 87 9c c8 9c fb c7 64 02 e6 01 e9 42 d3 79 da 73 6a 09 0a 6e 25 f4 73 e3 42 04 26 b5 87 59 4d 7e e5 8b 83 54 30 28 85 bf d3 e9 d7 78 21 b6 d0 ba 41 a2 5c 3f 72 ff a5 7c 71 b2 e1 09 50 c2 91 31 a7 98 72 6a 4c c0 da 23 d8 b4 55 fe 99 00 e6 66 7f 09 7d 8d 2c 87 55 e9 2b 31 a9 66 21 ad 06 38 a1 f9 26 b5 96 ed be 8d 63 1e 4e a2 25 08 64 93 17 55 bc c8 1c 45 71 51 b0 7c 77 86 a6 9c 96 da 77 d5 a6 cf 60 62 04 76 f3 ed c2 df 7e 5b 82 04 c2 ce 53 30 5f a6 2b c2 de d5 48 fe fd a9 8a da 22 b6 79 c1 9c a0 02 1b 68 c5 9c 5b f0 a8 2f 8c 67 ee 46 f5 e1 69 f5 fd cf 82 42 aa 85 07 53 63 14 0c 4e c8 f7 00 1c a5 b4 c8 0b 0d b5 ac 90 48 a9 e3 4a a5 00 b5 f6 e7 56 d8 17 b1 d7
                                        Data Ascii: au'>x`o~A"%/dBysjn%sB&YM~T0(x!A\?r|qP1rjL#Uf},U+1f!8&cN%dUEqQ|ww`bv~[S0_+H"yh[/gFiBScNHJV
                                        2024-09-25 05:27:00 UTC16384INData Raw: 21 95 ef b0 68 e3 14 25 73 7f 9a 6b d3 bb 0b 8d 0c c8 ad 3f 46 00 54 0a 94 34 67 6f 4f 77 2d 91 5d 61 eb 18 5b b8 1f f4 5d fd 7a 73 55 bc b6 a5 9e 0c 6c 86 74 be 28 ad 49 ff 98 14 e1 f3 1f c9 61 4e 2a f8 04 34 b6 58 8c 08 e2 64 43 ae e5 b3 56 18 c9 a7 23 c2 4f 36 45 20 17 99 76 a2 c3 bc 4c 99 fd 36 08 7e fc de ff dd 84 b8 ad 98 66 a4 f3 bd 5a 86 2c 1f e2 b7 94 f4 07 61 4f 90 3f 50 bf 69 7a 7d 1d 8d 8c 1d cf 0e 92 83 93 99 9a d6 04 ad ec 8f 5f 6d e9 42 3c a8 5a 37 56 83 4a 2a 95 f8 d9 33 16 34 a5 f3 3f df 3e c2 e2 77 1b b6 e4 ee 8e 65 80 26 d9 77 d6 5f 00 00 00 f7 41 9a e6 22 25 2f 00 06 96 96 7f 69 5f 4a 10 0a 48 83 ad 62 58 b4 05 d8 39 0b 32 4a b8 0c 01 87 5c 0f f8 62 26 6a ae 46 3f c7 2f 54 47 25 92 56 9c 18 54 da 79 4d f8 7b 62 71 99 14 de 87 96 5c 11
                                        Data Ascii: !h%sk?FT4goOw-]a[]zsUlt(IaN*4XdCV#O6E vL6~fZ,aO?Piz}_mB<Z7VJ*34?>we&w_A"%/i_JHbX92J\b&jF?/TG%VTyM{bq\
                                        2024-09-25 05:27:00 UTC16384INData Raw: fe 5e 7a 07 37 50 01 70 05 3d 0f 9f 57 5b c1 11 26 8e f2 4b c3 e7 af a1 92 c6 76 be aa 8f 46 3b e4 e8 95 c8 d0 a4 cb 77 42 0d cb 5f 3d 2b fe 2d 48 2a c6 03 9e d1 90 2b 6c 2f 24 3d 33 06 26 49 6d 6a 0a 22 f0 48 24 20 59 d6 40 2a fe ef b9 55 c5 61 04 9a e2 31 f0 21 bd 0f 06 b9 4c 31 ad c2 8a b0 69 aa fe da 8f e5 4b ba fe ec 39 fa 4e b2 bb 01 de 49 26 6f bb 1d c9 2b 50 2b d0 b0 e8 26 33 6f 52 84 89 75 3c c5 d6 b5 8d 00 cd 73 ab 6e ae f7 1f 31 70 19 b5 4d dc fe 1b b6 de eb eb 57 cf 0c 2d 0a a9 80 48 bb e2 3a d7 e1 7c 7d a5 68 60 2b de f4 39 12 0c 3e e1 0e b4 97 f2 a0 ef 20 18 27 d3 89 13 8b 3a 12 c5 a8 a9 c0 44 2f c3 c1 6d 22 f2 96 d1 d9 5a 9e 54 79 4d 00 00 01 a9 41 9b 06 22 25 2f 00 06 d3 ed 9a 3c 1f 70 21 00 d1 45 fd 47 7b 6f 57 b5 ac c1 33 cb 6d 77 0b ff
                                        Data Ascii: ^z7Pp=W[&KvF;wB_=+-H*+l/$=3&Imj"H$ Y@*Ua1!L1iK9NI&o+P+&3oRu<sn1pMW-H:|}h`+9> ':D/m"ZTyMA"%/<p!EG{oW3mw


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        75192.168.2.449824149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:00 UTC451OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:00 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:00 GMT
                                        Content-Type: image/png
                                        Content-Length: 17975
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:00 GMT
                                        ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:00 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                        Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                        2024-09-25 05:27:00 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                                        Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        76192.168.2.44983084.32.84.1044435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:00 UTC659OUTGET /icon-192x192.png HTTP/1.1
                                        Host: darkorange-barracuda-590731.hostingersite.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://darkorange-barracuda-590731.hostingersite.com/main.php
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:27:01 UTC422INHTTP/1.1 404 Not Found
                                        Server: hcdn
                                        Date: Wed, 25 Sep 2024 05:27:01 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        Etag: W/"999-63c84b7a-b6adba1f9b4a5aed;;;"
                                        Last-Modified: Wed, 18 Jan 2023 19:41:46 GMT
                                        Panel: hpanel
                                        Platform: hostinger
                                        X-Turbo-Charged-By: LiteSpeed
                                        alt-svc: h3=":443"; ma=86400
                                        x-hcdn-request-id: b7a8042b3f5c8a9c11722f9a453520e5-bos-edge3
                                        2024-09-25 05:27:01 UTC947INData Raw: 39 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e
                                        Data Ascii: 999<!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/n
                                        2024-09-25 05:27:01 UTC1369INData Raw: 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65 74 68 69 6e 67 20 6c 6f 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 6f 70 73 2c 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 73 74 2e 20 53 74 61 72 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 6e 20 74 68 65
                                        Data Ascii: -equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, something lost</title> <meta name="description" content="Oops, looks like the page is lost. Start your website on the
                                        2024-09-25 05:27:01 UTC153INData Raw: 64 65 72 20 74 65 78 74 2d 62 6c 6f 63 6b 2d 6e 61 72 72 6f 77 22 3e 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 66 61 75 6c 74 2c 20 6a 75 73 74 20 61 6e 20 61 63 63 69 64 65 6e 74 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: der text-block-narrow">This is not a fault, just an accident that was not intentional.</p> </div> </div></body></html>0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        77192.168.2.449826149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:00 UTC451OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:00 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:00 GMT
                                        Content-Type: image/png
                                        Content-Length: 12690
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:00 GMT
                                        ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:00 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                        Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        78192.168.2.449829149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:00 UTC412OUTGET /js/rlottie-wasm.js HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:00 UTC395INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:00 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 100601
                                        Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                        Connection: close
                                        ETag: "5f0e2bb8-188f9"
                                        Expires: Sun, 29 Sep 2024 05:27:00 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:00 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                                        Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                                        2024-09-25 05:27:00 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                                        Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                                        2024-09-25 05:27:00 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                                        Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                                        2024-09-25 05:27:00 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                                        Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                                        2024-09-25 05:27:00 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                                        Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                                        2024-09-25 05:27:00 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                                        Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                                        2024-09-25 05:27:00 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                                        Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        79192.168.2.449831149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:00 UTC608OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Accept-Encoding: identity;q=1, *;q=0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: video
                                        Referer: https://telegram.org/
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        Range: bytes=0-
                                        2024-09-25 05:27:00 UTC370INHTTP/1.1 206 Partial Content
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:00 GMT
                                        Content-Type: video/mp4
                                        Content-Length: 244748
                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                        Connection: close
                                        ETag: "5eb6fd6e-3bc0c"
                                        Expires: Sun, 29 Sep 2024 05:27:00 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Content-Range: bytes 0-244747/244748
                                        2024-09-25 05:27:00 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                        Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                        2024-09-25 05:27:00 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                                        Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                                        2024-09-25 05:27:00 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                                        Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE
                                        2024-09-25 05:27:01 UTC16384INData Raw: 3d a1 4c e9 23 26 29 0f cd 1f 18 98 cd c8 c7 dd 53 b8 8a a7 ba c1 11 25 33 3f 30 b6 31 bf 5c c9 c8 f9 73 c3 56 4b cf 96 d6 f7 2b 16 f2 26 e0 f2 1c 2f c4 b4 27 72 bd 31 b0 b1 5f ea b5 46 34 4b f0 cc 68 e1 d7 24 b9 66 d1 6e ff 12 17 07 32 76 1c 39 01 e4 5e 57 b1 97 40 bf d7 2c eb bd 27 2d ca 86 9f 97 cc 4b ab 97 c6 de 75 d4 7e a1 53 7d 5a 3e d4 87 ce 27 61 2c ed d9 1d 33 33 f5 01 36 5d 67 95 25 bc 8c ee 25 0f 0b c3 e1 e4 d7 a1 69 f2 e9 f1 05 d4 77 6f 7e 89 30 5f fb 28 f0 bc 90 02 72 9c cf c5 9c b3 09 6f 8f ea 32 e6 f4 1a f3 09 d3 d8 56 80 52 cc 99 6b a1 99 81 54 c5 78 eb ab 94 00 9e 0d 57 62 3b 10 ad ef 5a 8b 30 b4 6e 4b 7d f0 7c f3 87 38 70 92 be ae fc ff f7 29 60 ad 20 e7 7e 3e f6 c1 19 78 ee f1 3e fd 33 a3 7e 96 2d c2 2c 4b fe 6d 17 94 97 8c 7b 24 90 48
                                        Data Ascii: =L#&)S%3?01\sVK+&/'r1_F4Kh$fn2v9^W@,'-Ku~S}Z>'a,336]g%%iwo~0_(ro2VRkTxWb;Z0nK}|8p)` ~>x>3~-,Km{$H
                                        2024-09-25 05:27:01 UTC16384INData Raw: 14 e8 9d 59 ca 62 6d 3d 3a 1c 9b a0 bf 83 26 f7 6a 42 e4 8a c4 dc 37 55 8b 77 3c 37 10 2f 24 c9 f3 a0 22 dc 86 33 e7 1e 34 89 cb ed a8 b6 2b 7c ae 61 72 e9 91 11 63 b0 22 29 28 b7 81 58 61 aa ec 36 72 bf dd 92 f2 9a 92 6f fe d8 42 8a 78 ea 6d f3 8b 90 a4 f3 61 20 4b 7a 60 be a9 9f fd bb e1 2e 64 ec 0d da 5c 5d 80 94 82 3c 9f f4 d9 12 01 a8 39 08 8d 37 f7 6d 7e df 98 1b 03 bf 0d 5b 1c b0 ed 3f c6 ca c9 8b 8e 48 79 2b 4b 2c d0 2b 03 0f 0a d8 15 3e 40 d1 c2 64 16 bc 33 8b ea 20 bd e6 d0 6b ff cd 7f ac 50 4a 65 54 0b 97 51 ef ed 0f 4a cd 6b 18 21 49 4c 9e f5 45 ea 37 ec 02 c4 92 6c c3 60 00 6a 69 0b 64 57 23 ad 87 2c 96 27 68 68 6a f1 89 ed 7a 13 38 71 80 9b bf 86 67 f0 a5 8c da a2 37 4b 28 b4 0f 20 5c 00 d8 b5 3e 7e 63 a3 e4 50 9f 52 a2 c7 f2 cf ac 49 66 ef
                                        Data Ascii: Ybm=:&jB7Uw<7/$"34+|arc")(Xa6roBxma Kz`.d\]<97m~[?Hy+K,+>@d3 kPJeTQJk!ILE7l`jidW#,'hhjz8qg7K( \>~cPRIf
                                        2024-09-25 05:27:01 UTC16384INData Raw: f1 cd df d3 9f 0a 35 05 b6 aa b7 6f 9c 16 67 4b 89 a5 d5 d2 52 24 b9 c1 3d a5 a2 af 32 81 05 9c e9 91 0f 91 31 12 55 c7 34 f0 6d 48 4b b5 cd 40 ff e2 a3 22 ae 9f f1 5f 6b a6 6e 3d fd a6 6c d2 d8 a1 06 55 5c 7d 31 69 28 12 b6 7f fe 67 7c 88 82 7d 40 28 0e 20 09 61 cf 57 c6 94 3f eb a1 28 ac 74 21 37 0f cb 3b 78 6d ca d0 1b 40 04 3a 02 6d f5 5f ef 9f 5c c9 0e 6d b1 9e 6d 6e 3c 27 c2 22 c8 d0 08 e7 3c 0e 0e 3a 53 c1 83 00 4b eb ea 1d d2 08 4a 5d 16 e1 28 c4 5b 3b 9f e4 14 99 b3 11 bc ea ec 00 a7 12 79 4c 00 b3 7a cb 01 92 9c 6d c3 31 68 89 f9 e0 a5 13 2b 18 a1 dd ba 58 71 f3 1f 79 0a 40 da 2f 88 40 2f f6 56 32 5b 84 73 19 b0 5e 08 be 3e ea 7f 8c 4c 2f ab 5b 35 5a bc e4 8f 91 86 98 5e f4 7d 4c 46 0e f7 29 15 5a f8 3d db d7 80 d1 30 62 59 ef 0d 85 98 0e ea 0d
                                        Data Ascii: 5ogKR$=21U4mHK@"_kn=lU\}1i(g|}@( aW?(t!7;xm@:m_\mmn<'"<:SKJ]([;yLzm1h+Xqy@/@/V2[s^>L/[5Z^}LF)Z=0bY
                                        2024-09-25 05:27:01 UTC16384INData Raw: 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d e2 2e dd 5e ff 4c 8f f8 c6 f7 11 1d 51 6d fd 24 26 da 86 e5 3c 23 35 26 18 75 49 ff d4 4e 44 4f 6d d4 ab 29 3e 53 dd 1c 85 e9 9f 37 15 72 11 08 7a 10 0f 5b 41 f3 10 3d a1 4c e9 23 26 29 0f cd 1f 18 98 cd c8 c7 dd 53 b8 8a a7 ba c1 11 25 33 3f 30 b6 31 bf 5c c9 c8 f9 73 c3 56 4b cf 96 d6 f7 2b 16 f2 26 e0 f2 1c 2f c4 b4 27 72 bd 31 b0 b1 5f ea b5 46 34 4b f0 cc 68 e1 d7 24 b9 66 d1 6e ff 12 17 07 32 76 1c 39 01 e4 5e 57 b1 97 40 bf d7 2c eb bd 27 2d ca 86 9f 97 cc 4b ab 97 c6 de 75 d4 7e a1 53 7d 5a 3e d4 87 ce 27 61 2c ed d9 1d 33 32 75 01 36 5d 67 95 25 bc 8c ee 25 0f 0b c3 e1 e4 d7 a1 69 f2 e9 f1 05 d4 77 6f 7e 89 30 5f fb 28 f0 bc 90 02 72 9c cf c5 9c b3 09 6f 8f ea 32 e6 f4 1a f3 09 d3 d8 56 80 52
                                        Data Ascii: W[!E6|h.^LQm$&<#5&uINDOm)>S7rz[A=L#&)S%3?01\sVK+&/'r1_F4Kh$fn2v9^W@,'-Ku~S}Z>'a,32u6]g%%iwo~0_(ro2VR
                                        2024-09-25 05:27:01 UTC16384INData Raw: ce 5f a1 4f 2e 4b 71 a4 7c 82 97 09 01 64 00 96 66 bb 9a 57 32 06 30 81 ac fd 02 de c9 35 da 8f e7 24 04 2c f4 58 f4 0f cf 3d 84 80 6f 66 aa 4e 79 7d bf 37 cb b0 9b 09 8b 49 24 03 87 01 87 64 61 4c 15 5c 72 52 dd bc c9 15 8a bd ba 78 e2 b0 cb 68 04 b7 65 b7 13 89 2b 6e dc f2 42 f6 9f 99 1a a6 73 26 0a ba 71 41 dd 06 35 18 f5 34 55 37 0b 80 80 e2 6c 3f 85 75 5a 0a f9 62 a5 c1 5b 26 bc 86 77 bb 69 ee 94 7c be 7d 7a b7 33 a7 05 79 a5 59 00 85 01 93 fd 23 9c 02 f1 8c 4b 6d 46 4a 93 0b 77 22 6d c0 38 9e b9 6f 3f 14 cc 8a 41 28 6f 8d 65 85 0a 51 39 dd d7 e3 3a ab 36 d0 33 70 d8 88 f3 f6 83 f0 a2 4a 62 4b 0c c2 82 7b 06 28 e4 cd 4a 37 cb f4 bd 29 34 83 a7 7a f2 16 b3 a2 62 dd 5f 51 a0 58 d7 19 85 83 4f 7d cc 8d b1 ea 3b a2 1a 3a 9a c2 79 50 de ac 25 5a 47 df e6
                                        Data Ascii: _O.Kq|dfW205$,X=ofNy}7I$daL\rRxhe+nBs&qA54U7l?uZb[&wi|}z3yY#KmFJw"m8o?A(oeQ9:63pJbK{(J7)4zb_QXO};:yP%ZG
                                        2024-09-25 05:27:01 UTC16384INData Raw: 05 6a c3 b7 c8 7f df 96 ab 8e 2b 51 ee 71 cd 5a 8f d7 40 99 d2 bf d8 49 63 9e 4f 64 8f de d2 fb fb ec 50 1a 4d 8c 76 c0 e4 84 f6 cc 52 6d 4c 7f a3 19 31 5f b5 be 0f b2 00 65 80 ce 6a ca 2b ce 9b 75 9b df a5 0f b8 0f 1a 58 be 25 cb 08 88 fa bb 65 a4 18 4b 37 37 98 d7 16 03 ba c8 23 2c 71 6b 5d 59 c0 a0 ee ae de 2a 82 7d 81 81 16 a6 b1 7d 79 ff 5c 12 48 9d ce 4a 86 bc 2f 33 d1 47 fa 3a c5 76 9d b0 2b 3e df 9c 81 20 20 f8 ee d3 9a bf b8 f3 de 3e df 6a 78 b1 f0 ab 7e d0 17 9f 0e d5 41 aa f2 5b 11 96 b4 a3 c1 27 08 1e e5 73 40 f1 56 08 36 93 eb 32 74 04 63 55 2d a5 c4 4d 17 8e 11 13 10 9b 19 e2 58 8c 67 d8 4e 23 d3 82 5c 4d 80 34 15 ac ea 2a 6b d2 4a f1 20 61 43 0a a1 97 3f 4c cf 55 b9 2c a3 cc dc e1 4a 0e c6 a1 45 bc 65 d1 de 5a 3e 4c d1 33 dd 41 4f c4 99 0e
                                        Data Ascii: j+QqZ@IcOdPMvRmL1_ej+uX%eK77#,qk]Y*}}y\HJ/3G:v+> >jx~A['s@V62tcU-MXgN#\M4*kJ aC?LU,JEeZ>L3AO
                                        2024-09-25 05:27:01 UTC16384INData Raw: 88 d0 a2 4f 6d 89 22 b1 b0 4e 22 0a 7b c5 c9 51 83 ec 2c f6 da 40 3b ee d3 bc f2 53 10 8d 89 cc 0e 48 bc 33 d6 92 ff 6a c1 21 1e 27 04 c4 10 c2 69 d3 fe 1e 8b b4 d1 d5 95 73 87 ff 23 b1 53 09 94 b0 ff 14 20 23 c9 33 7b 0f 64 94 ba 8a 7f 24 d5 bf 55 cc 12 b9 c1 c7 c8 43 a2 a9 55 55 19 5a ea 7d c9 b3 94 33 37 67 8e 2b f0 ee 38 56 ad 5e 19 42 f8 cb dc 58 0a df e4 43 78 32 ab e7 b5 47 21 f8 66 0d cd ec 23 33 13 40 57 72 b8 65 c1 4e 34 ba b3 e3 4c a5 ff 31 c4 df c0 6d f8 c8 15 14 73 4c bd 40 b5 16 6d 65 99 05 08 d2 56 15 c9 eb 91 5a aa 19 e7 3e 66 e9 0c d7 0b 69 7f 27 a9 89 be 4f ac 41 ca f1 ff 69 23 6d 61 10 f1 f5 0d a8 1d 85 a4 c0 da a5 ca eb d7 5b be be e6 c6 d9 6b e5 0b 55 6d bb 78 3a d5 c7 9a cc 4e 46 45 af a4 9b ff f8 19 ef 96 04 66 5a 7f fd c1 bf f2 4f
                                        Data Ascii: Om"N"{Q,@;SH3j!'is#S #3{d$UCUUZ}37g+8V^BXCx2G!f#3@WreN4L1msL@meVZ>fi'OAi#ma[kUmx:NFEfZO


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        80192.168.2.449834149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:01 UTC455OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:01 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:01 GMT
                                        Content-Type: image/png
                                        Content-Length: 30567
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:01 GMT
                                        ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:01 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                        Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                        2024-09-25 05:27:01 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                                        Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        81192.168.2.449833149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:01 UTC451OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:01 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:01 GMT
                                        Content-Type: image/png
                                        Content-Length: 15740
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:01 GMT
                                        ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:01 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                        Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        82192.168.2.449832149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:01 UTC451OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:01 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:01 GMT
                                        Content-Type: image/png
                                        Content-Length: 13579
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:01 GMT
                                        ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:01 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                        Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        83192.168.2.449835149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:02 UTC642OUTGET /img/favicon.ico HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:02 UTC383INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:02 GMT
                                        Content-Type: image/x-icon
                                        Content-Length: 15086
                                        Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                        Connection: close
                                        ETag: "62616083-3aee"
                                        Expires: Wed, 02 Oct 2024 05:27:02 GMT
                                        Cache-Control: max-age=604800
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:02 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        84192.168.2.449838149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:02 UTC511OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:02 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:02 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 10147
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:02 GMT
                                        ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:02 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                        Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        85192.168.2.449836149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:02 UTC515OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:02 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:02 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 12708
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:02 GMT
                                        ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:02 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                        Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        86192.168.2.449837149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:02 UTC511OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:02 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:02 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 21801
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:02 GMT
                                        ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:02 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                        Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                        2024-09-25 05:27:02 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                                        Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        87192.168.2.449840149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:02 UTC511OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:02 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:02 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 14496
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:02 GMT
                                        ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:02 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                        Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        88192.168.2.449844149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:02 UTC414OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:02 UTC389INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:02 GMT
                                        Content-Type: application/wasm
                                        Content-Length: 390408
                                        Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                        Connection: close
                                        ETag: "5f0e2bb8-5f508"
                                        Expires: Sun, 29 Sep 2024 05:27:02 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:02 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                        Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                        2024-09-25 05:27:02 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                                        Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                                        2024-09-25 05:27:02 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                                        Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                                        2024-09-25 05:27:02 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                                        Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                                        2024-09-25 05:27:02 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                                        Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                                        2024-09-25 05:27:02 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                                        Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                                        2024-09-25 05:27:02 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                                        Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                                        2024-09-25 05:27:03 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                                        Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                                        2024-09-25 05:27:03 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                                        Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                                        2024-09-25 05:27:03 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                                        Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        89192.168.2.449839149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:02 UTC511OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:02 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:02 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 10926
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:02 GMT
                                        ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:02 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                        Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        90192.168.2.449841149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:02 UTC416OUTGET /js/pako-inflate.min.js HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:02 UTC393INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:02 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 22682
                                        Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                        Connection: close
                                        ETag: "5d972eed-589a"
                                        Expires: Sun, 29 Sep 2024 05:27:02 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:02 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                        Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                        2024-09-25 05:27:02 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                                        Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        91192.168.2.449843149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:02 UTC451OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:02 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:02 GMT
                                        Content-Type: image/png
                                        Content-Length: 19325
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:02 GMT
                                        ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:02 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                        Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                        2024-09-25 05:27:02 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                                        Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        92192.168.2.449842149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:02 UTC415OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:02 UTC343INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:02 GMT
                                        Content-Type: image/svg+xml
                                        Content-Length: 23116
                                        Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                        Connection: close
                                        ETag: "625e99d1-5a4c"
                                        Expires: Sun, 29 Sep 2024 05:27:02 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:02 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                        Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                        2024-09-25 05:27:02 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                        Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        93192.168.2.449845149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:03 UTC511OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:03 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:03 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 17422
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:03 GMT
                                        ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:03 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                        Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                        2024-09-25 05:27:03 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                                        Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        94192.168.2.449846149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:03 UTC511OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:03 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:03 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 17388
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:03 GMT
                                        ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:03 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                        Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                        2024-09-25 05:27:03 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                                        Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        95192.168.2.449847149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:03 UTC511OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:03 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:03 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 12545
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:03 GMT
                                        ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:03 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                        Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        96192.168.2.449848149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:03 UTC511OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:04 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:03 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 10959
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:03 GMT
                                        ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:04 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                        Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        97192.168.2.449851149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:04 UTC447OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:04 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:04 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 10147
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:04 GMT
                                        ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:04 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                        Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        98192.168.2.449853149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:04 UTC447OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:04 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:04 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 14496
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:04 GMT
                                        ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:04 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                        Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        99192.168.2.449850149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:04 UTC451OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:04 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:04 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 12708
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:04 GMT
                                        ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:04 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                        Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        100192.168.2.449849149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:04 UTC447OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:04 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:04 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 10926
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:04 GMT
                                        ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:04 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                        Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        101192.168.2.449852149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:04 UTC447OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:04 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:04 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 21801
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:04 GMT
                                        ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:04 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                        Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                        2024-09-25 05:27:04 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                                        Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        102192.168.2.449854149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:04 UTC447OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:04 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:04 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 17422
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:04 GMT
                                        ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:04 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                        Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                        2024-09-25 05:27:04 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                                        Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        103192.168.2.449855149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:04 UTC738OUTGET /dl?tme=dcb35ed3700eccc38f_6622701878519939188 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:05 UTC310INHTTP/1.1 302 Found
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:05 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 0
                                        Connection: close
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        Location: //desktop.telegram.org/
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        104192.168.2.449857149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:05 UTC447OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:05 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:05 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 17388
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:05 GMT
                                        ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:05 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                        Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                        2024-09-25 05:27:05 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                                        Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        105192.168.2.449859149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:05 UTC447OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:05 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:05 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 12545
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:05 GMT
                                        ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:05 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                        Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        106192.168.2.449858149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:05 UTC447OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:05 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:05 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 10959
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:05 GMT
                                        ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:05 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                        Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        107192.168.2.449860149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:05 UTC643OUTGET / HTTP/1.1
                                        Host: desktop.telegram.org
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-09-25 05:27:06 UTC446INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:05 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 6031
                                        Connection: close
                                        Set-Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882; expires=Wed, 25 Sep 2024 16:33:45 GMT; path=/; samesite=None; secure; HttpOnly
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        X-Frame-Options: SAMEORIGIN
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:06 UTC6031INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Desktop</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Desktop"> <meta property


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        108192.168.2.449861149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:06 UTC620OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                        Host: desktop.telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://desktop.telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
                                        2024-09-25 05:27:06 UTC379INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:06 GMT
                                        Content-Type: text/css
                                        Content-Length: 42523
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-a61b"
                                        Expires: Sun, 29 Sep 2024 05:27:06 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:06 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                        Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                        2024-09-25 05:27:07 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                        Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                        2024-09-25 05:27:07 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                        Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        109192.168.2.449862149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:06 UTC617OUTGET /css/telegram.css?241 HTTP/1.1
                                        Host: desktop.telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://desktop.telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
                                        2024-09-25 05:27:06 UTC381INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:06 GMT
                                        Content-Type: text/css
                                        Content-Length: 115228
                                        Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
                                        Connection: close
                                        ETag: "66f1ab9b-1c21c"
                                        Expires: Sun, 29 Sep 2024 05:27:06 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:06 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                        Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                        2024-09-25 05:27:07 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                        Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                        2024-09-25 05:27:07 UTC16384INData Raw: 6e 74 65 6e 74 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
                                        Data Ascii: ntent img.emoji { -webkit-user-drag: none; user-drag: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left
                                        2024-09-25 05:27:07 UTC16384INData Raw: 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70
                                        Data Ascii: extfield-item input.form-control:focus::-moz-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; p
                                        2024-09-25 05:27:07 UTC16384INData Raw: 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f
                                        Data Ascii: img { width: 275px; padding: 10px 5px;}.blog_medium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_
                                        2024-09-25 05:27:07 UTC16384INData Raw: 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77
                                        Data Ascii: und: #5dc390; border-radius: 22px; overflow: hidden; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new
                                        2024-09-25 05:27:07 UTC16384INData Raw: 68 6f 77 5f 61 6c 6c 5f 70 6c 61 74 66 6f 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 73 70 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                        Data Ascii: how_all_platforms { display: none;}.td_all_shown span.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size:
                                        2024-09-25 05:27:07 UTC921INData Raw: 20 7d 0a 20 20 2e 62 6c 6f 67 5f 32 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 20 20 2e 62 6c 6f 67 5f 33 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31
                                        Data Ascii: } .blog_2images_wrap .blog_image_wrap, .blog_3images_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        110192.168.2.449863149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:06 UTC596OUTGET /js/main.js?47 HTTP/1.1
                                        Host: desktop.telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://desktop.telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
                                        2024-09-25 05:27:07 UTC393INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:06 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 21478
                                        Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                        Connection: close
                                        ETag: "63950fe2-53e6"
                                        Expires: Sun, 29 Sep 2024 05:27:06 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:07 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                        Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                        2024-09-25 05:27:07 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                        Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        111192.168.2.449864149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:07 UTC415OUTGET /js/main.js?47 HTTP/1.1
                                        Host: desktop.telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
                                        2024-09-25 05:27:07 UTC393INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:07 GMT
                                        Content-Type: application/javascript
                                        Content-Length: 21478
                                        Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                        Connection: close
                                        ETag: "63950fe2-53e6"
                                        Expires: Sun, 29 Sep 2024 05:27:07 GMT
                                        Cache-Control: max-age=345600
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:07 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                        Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                        2024-09-25 05:27:08 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                        Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        112192.168.2.449865149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:08 UTC678OUTGET /img/twitter.png HTTP/1.1
                                        Host: desktop.telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://desktop.telegram.org/css/telegram.css?241
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
                                        2024-09-25 05:27:08 UTC337INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:08 GMT
                                        Content-Type: image/png
                                        Content-Length: 1272
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-4f8"
                                        Expires: Sun, 29 Sep 2024 05:27:08 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:08 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                        Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        113192.168.2.449866149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:08 UTC680OUTGET /img/td_laptop.png HTTP/1.1
                                        Host: desktop.telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://desktop.telegram.org/css/telegram.css?241
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
                                        2024-09-25 05:27:08 UTC341INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:08 GMT
                                        Content-Type: image/png
                                        Content-Length: 189734
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-2e526"
                                        Expires: Sun, 29 Sep 2024 05:27:08 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:08 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                        Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                        2024-09-25 05:27:08 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                        Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                        2024-09-25 05:27:08 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                        Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                        2024-09-25 05:27:08 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                        Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                        2024-09-25 05:27:08 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                        Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                        2024-09-25 05:27:08 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                        Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                        2024-09-25 05:27:08 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                        Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                        2024-09-25 05:27:08 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                        Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                        2024-09-25 05:27:08 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                        Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                        2024-09-25 05:27:08 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                        Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        114192.168.2.449867149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:09 UTC658OUTGET /img/favicon.ico HTTP/1.1
                                        Host: desktop.telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://desktop.telegram.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
                                        2024-09-25 05:27:10 UTC383INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:09 GMT
                                        Content-Type: image/x-icon
                                        Content-Length: 15086
                                        Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                        Connection: close
                                        ETag: "62616083-3aee"
                                        Expires: Wed, 02 Oct 2024 05:27:09 GMT
                                        Cache-Control: max-age=604800
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:10 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        115192.168.2.449869149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:09 UTC417OUTGET /img/twitter.png HTTP/1.1
                                        Host: desktop.telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
                                        2024-09-25 05:27:10 UTC337INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:09 GMT
                                        Content-Type: image/png
                                        Content-Length: 1272
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-4f8"
                                        Expires: Sun, 29 Sep 2024 05:27:09 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:10 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                        Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        116192.168.2.449868149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:09 UTC419OUTGET /img/td_laptop.png HTTP/1.1
                                        Host: desktop.telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
                                        2024-09-25 05:27:10 UTC341INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:09 GMT
                                        Content-Type: image/png
                                        Content-Length: 189734
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-2e526"
                                        Expires: Sun, 29 Sep 2024 05:27:09 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:10 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                        Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                        2024-09-25 05:27:10 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                        Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                        2024-09-25 05:27:10 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                        Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                        2024-09-25 05:27:10 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                        Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                        2024-09-25 05:27:10 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                        Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                        2024-09-25 05:27:10 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                        Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                        2024-09-25 05:27:10 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                        Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                        2024-09-25 05:27:10 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                        Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                        2024-09-25 05:27:10 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                        Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                        2024-09-25 05:27:10 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                        Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        117192.168.2.449870149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:10 UTC417OUTGET /img/favicon.ico HTTP/1.1
                                        Host: desktop.telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ae53efe4ff8aea00ab_8620569130379206882
                                        2024-09-25 05:27:10 UTC383INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:10 GMT
                                        Content-Type: image/x-icon
                                        Content-Length: 15086
                                        Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                        Connection: close
                                        ETag: "62616083-3aee"
                                        Expires: Wed, 02 Oct 2024 05:27:10 GMT
                                        Cache-Control: max-age=604800
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:10 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        118192.168.2.449856149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:20 UTC699OUTGET /dl/ios HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:20 UTC346INHTTP/1.1 302 Found
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:20 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 0
                                        Connection: close
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        Location: https://itunes.apple.com/app/telegram-messenger/id686449807
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        119192.168.2.449871149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:40 UTC700OUTGET /android HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:40 UTC304INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:40 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 5747
                                        Connection: close
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        X-Frame-Options: SAMEORIGIN
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:40 UTC5747INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 66 6f 72 20 41 6e 64 72 6f 69 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 66 6f 72 20 41 6e 64 72 6f 69 64 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20
                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram for Android</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram for Android"> <meta


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        120192.168.2.449985149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:40 UTC665OUTGET /img/tdirect_install_cover.jpg?1 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/android
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:41 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:41 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 60385
                                        Last-Modified: Fri, 23 Apr 2021 11:25:16 GMT
                                        Connection: close
                                        ETag: "6082ae9c-ebe1"
                                        Expires: Sun, 29 Sep 2024 05:27:41 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:41 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 1c a0 03 00 04 00 00 00 01 00 00 03 b0 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 03 b0 02 1c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                        2024-09-25 05:27:41 UTC16384INData Raw: d3 44 60 ce 2e 1f ec 43 83 a8 c7 9e 1e e6 23 61 fd f3 cd 58 b1 e2 fc cd ff 00 ad ff 00 01 ec ad 6f b3 e3 ff 00 ca b1 ff 00 bf c3 fd aa 7c 3d 27 e3 ed 1f c5 7e 57 fc 8f 2f f8 0f d4 bd 3a 1f 91 cf d2 4f 7e 09 53 f2 1f 23 9b ad c9 ee 66 6b 5b ef f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc 90 db 95 f9 5f f2 3c bf ef e9 fa 37 d9 5a df d2 f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc ff 00 c5 0f ca ff 00 91 e5 ff 00 7f 4f 7d f6 56 b7 f5 3e 3f fc ab 1f fb fc 3f da b2 f0 f4 9f 83 b7 3f f1 43 f2 bf e4 79 7f df d3 ac 62 64 68 27 f7 6f e4 7f dd bf f6 23 fd e6 e3 e8 73 cf a8 1d 2d 54 bf ab d4 60 96 1c 87 14 fc 8d 2b 48 e0 c9 28 9c 91 89 a0 e2 c7 2c b3 18 e1 e4 b2 fd dc f9 10 2f db ff 00 62 3f de 6c e1 28 4b 6c c5 1e dc 58 a5 96 63 1c 3c 97 a9 e9 b2 60 c8
                                        Data Ascii: D`.C#aXo|='~W/:O~S#fk[j~_<7Zj~O}V>???Cybdh'o#s-T`+H(,/b?l(KlXc<`
                                        2024-09-25 05:27:41 UTC16384INData Raw: b4 41 10 c9 47 40 07 99 2e db 6e fc d1 a3 af e2 b5 6a af d7 fc dc db 7c 9a 29 5d 51 ab f6 64 1c 0b 96 ca ed 18 49 1a 8a 16 93 e4 43 c5 5d b9 96 8a ac 6a f6 e2 57 b2 af f4 7e 2c 24 c9 ee d3 9f ef 72 9a 7e 07 81 ff 00 7d dc db c9 91 12 7f 94 5a ad b6 60 50 0e 86 75 71 ff 00 24 79 7c d9 52 8d 49 e2 4f 6e 6a f8 f9 3f d3 77 29 fa 0b 53 f4 55 fc d2 ff 00 cb bf c3 fc ef e9 6d b5 1f c7 22 1d 68 1f df 52 3f e4 21 fa de 0b d0 8f d4 e8 ae f4 b4 bb 96 21 e8 14 71 fc 38 3a 0b d3 fe 02 0f fc 82 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc
                                        Data Ascii: AG@.nj|)]QdIC]jW~,$r~}Z`Puq$y|RIOnj?w)SUm"hR?!!q8:Kq/wQ$GKq/wQ$GKq/
                                        2024-09-25 05:27:41 UTC11573INData Raw: ef df ed 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 5a fa 92 49 e1 2c 9f 49 31 99 e9 3d 19 8f 4c 49 3c 0f d4 7c 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 4e fa 92 4c c7 c3 e0 c6 67 99 31 f4 31 2c 93 c3 e0 c6 64 7f 51 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 5b ea 49 33 1b 1f 18 93 64 cc b3 d3 e2 cf cb 62 e6 fe 9f e1 b0 f0 bf a7 f8 9d e7 91 f9 99 91 27 45 d6 e0 fa bf e2 7e 9b fa ff 00 9b 35 67 df e2 7e 8b f4 8f a3 75 fe 77 5f e5 fe df c3 fd 6b fd 8b f5 6f a9 27 8f 84 fc 22 78 c7 d1 06 7e f2 89 a7 17 35 27 7d 9c 1f 4e 35 ef 6d 79 8e 2a 1f 98 26 6e 7c 8e fd b2 32 ec cd 3f b9 24 c1 27 e5 96 17 99 c4 68 a0 e7 73 9f e7 ed fc 48 be 19 3b 07 5f b4 7f 41 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 1b ea 59 24 9e 9f 46 58 d9 f8 00 41 eb 27 ce ac 03 81 f2 4e 7b
                                        Data Ascii: 7_u_?ZI,I1=LI<|7_u_?NLg11,dQZb[I3db'E~5g~uw_ko'"x~5'}N5my*&n|2?$'hsH;_AZbY$FXA'N{


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        121192.168.2.449988149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:41 UTC617OUTGET /img/tdirect_install.mp4?1 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Accept-Encoding: identity;q=1, *;q=0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: video
                                        Referer: https://telegram.org/android
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        Range: bytes=0-
                                        2024-09-25 05:27:41 UTC374INHTTP/1.1 206 Partial Content
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:41 GMT
                                        Content-Type: video/mp4
                                        Content-Length: 4936900
                                        Last-Modified: Fri, 23 Apr 2021 11:25:16 GMT
                                        Connection: close
                                        ETag: "6082ae9c-4b54c4"
                                        Expires: Sun, 29 Sep 2024 05:27:41 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Content-Range: bytes 0-4936899/4936900
                                        2024-09-25 05:27:41 UTC16010INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 1f 8b 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 dc a4 68 c3 dc a4 68 c3 00 01 5f 90 00 11 da 50 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 1e dd 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 dc a4 68 c3 dc a4 68 c3 00 00 00 01 00 00 00 00 00 11 da 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 02 1c 00 00 03 b0 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                        Data Ascii: ftypmp42mp42mp41moovlmvhdhh_P@trak\tkhdhhP@$edtsels
                                        2024-09-25 05:27:41 UTC16384INData Raw: 65 3a 30 64 31 34 33 38 37 32 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 62 33 30 37 36 65 35 2d 62 32 31 33 2d 34 66 37 30 2d 38 33 63 65 2d 37 36 64 62 61 34 30 33 34 38 66 34 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 34 33 38 37 32 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 34 33 38 37 32 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72
                                        Data Ascii: e:0d143872f30720" stRef:maskMarkers="None"/> <rdf:li stRef:instanceID="xmp.iid:ab3076e5-b213-4f70-83ce-76dba40348f4" stRef:fromPart="time:0d143872f30720" stRef:toPart="time:0d143872f30720" stRef:maskMar
                                        2024-09-25 05:27:41 UTC16384INData Raw: 37 2d 66 65 33 66 2d 34 64 65 65 2d 62 37 62 65 2d 37 39 37 39 31 65 33 34 61 65 33 39 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 35 33 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 35 33 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 49 6e 67 72 65 64 69 65 6e 74 73 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 0a 20
                                        Data Ascii: 7-fe3f-4dee-b7be-79791e34ae39" stRef:fromPart="time:0d15360f30720" stRef:toPart="time:0d15360f30720" stRef:maskMarkers="None"/> </rdf:Bag> </xmpMM:Ingredients> </rdf:Description> </rdf:li> <rdf:li>
                                        2024-09-25 05:27:41 UTC16384INData Raw: 3e 0a 20 20 20 20 20 20 3c 64 63 3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 3c 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 78 6d 6c 3a 6c 61 6e 67 3d 22 78 2d 64 65 66 61 75 6c 74 22 3e 52 65 63 74 61 6e 67 6c 65 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 20 3c 2f 64 63 3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 0a 20 20 20 20 20 20 20 64 63 3a 66 6f 72 6d 61 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 61 64 6f 62 65 2e 61 66 74 65 72 65 66 66 65 63
                                        Data Ascii: > <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Rectangle</rdf:li> </rdf:Alt> </dc:title> </rdf:Description> </rdf:li> <rdf:li> <rdf:Description dc:format="application/vnd.adobe.aftereffec
                                        2024-09-25 05:27:41 UTC16384INData Raw: 67 63 0b d2 a4 90 7d f0 63 1a d8 d5 fe 69 fc 01 64 55 6f 84 2c bb 48 9f bb 1b 0b 6d 69 3b c4 81 85 a7 fd 89 2f b5 e0 02 d0 67 6d 1b bc a6 7c 1b 84 b9 de c3 d7 48 98 e1 76 68 0b 4c 6c 55 4a a5 f1 d0 2f 38 ca 97 e2 bf 15 df e3 64 9d 99 58 bf f6 49 36 9c 40 ba f9 a8 c7 c0 eb ad 5f 6f 02 f8 fa a7 16 d9 e3 a9 4d 5d 5d 1a 4e 4f ce 98 43 f8 04 a9 45 07 bb 25 ad 14 27 c0 8b 3c 73 9f 5e 81 bb 67 bb 75 a2 3c c6 7b 79 c8 ed a1 e8 ab 01 2a 0c 86 af 5e 9b 08 95 8f 0f bd 25 cc 81 c3 9e 5a 3f f6 a7 0a 2c 34 71 c9 25 6d 5d a8 0c 88 df 3a b0 37 a2 fa 03 e5 ea b7 2d 64 a2 be b3 b5 b3 f7 ed 3e 1a 79 a9 f5 22 89 21 38 c7 b9 1e f5 76 b7 64 e7 4a 73 5f 44 23 9b 1d 41 8b 5e 89 9a 46 56 cf 0b f0 97 e2 09 88 fc 08 3b c9 c2 95 b5 33 63 04 5b 50 53 81 cf af 9e d3 9f ac 75 c0 e9 bf
                                        Data Ascii: gc}cidUo,Hmi;/gm|HvhLlUJ/8dXI6@_oM]]NOCE%'<s^gu<{y*^%Z?,4q%m]:7-d>y"!8vdJs_D#A^FV;3c[PSu
                                        2024-09-25 05:27:41 UTC16384INData Raw: a2 5a 36 41 16 d0 1d 86 4b 52 c9 50 fc a3 57 31 59 51 8d ee 14 00 ce 51 32 c1 c9 72 68 2b 67 87 4d 0f e1 16 72 59 af cc 9f 1f ff 13 9d 8f b1 8b 04 0e 71 fb 56 9f f9 eb 98 a0 c7 32 a8 e4 ee 9f fd 5b 5b b5 4e 02 4b f1 05 83 99 03 f6 9d 96 1a 95 f2 7b df 14 44 49 bb f1 28 d4 f6 a2 f2 8f d6 ff e5 2e ce e0 7b fe 0a 00 63 15 0d fe b6 76 7b bc 9c a6 c6 f2 9e 33 f0 4e e7 32 f9 0d 4a fb bc 7b 4d 8f c2 c2 4f a5 5e 9d 24 43 2b ae e3 25 f8 9e 17 b8 3d 87 bb a2 10 6e 77 d8 57 34 05 1b 5d b0 58 dc 22 e3 8a 7d cc 3d 89 a6 d4 9c 8c 28 b7 b9 c6 9e 8c 54 5c c8 41 cb 50 5e 42 66 be 68 84 59 f2 6f 1a 19 fc d2 b6 59 1d e5 a5 e1 0e 01 05 4f 80 b3 e5 d0 84 16 07 ff d1 e2 81 bd c6 b5 a9 d0 f0 11 96 89 82 5a 56 fd b1 ba c1 4c 1e af b0 de 45 a8 41 d4 31 99 de 1d d6 89 19 f3 8a 3d
                                        Data Ascii: Z6AKRPW1YQQ2rh+gMrYqV2[[NK{DI(.{cv{3N2J{MO^$C+%=nwW4]X"}=(T\AP^BfhYoYOZVLEA1=
                                        2024-09-25 05:27:41 UTC16384INData Raw: c5 2b da 1a 78 ed af 90 58 fd 98 c0 cf 0d c9 d6 fe 65 4c 5b 45 4e 9b b5 c3 96 48 11 db 75 16 d4 0e 0c a6 a9 a5 2b ee b1 98 89 7a 5e 66 49 dc 16 6f f1 bc 63 cf 81 c8 44 8f 20 03 e2 81 86 b4 75 ab 29 67 f0 64 14 f9 ee 4a 9e 48 1f 99 dd 44 bb 9c 6a 97 53 2e 24 39 7a 17 1c b9 5e 6a f3 17 e4 78 a4 1d bf 3c 86 1f 3d 2c 86 47 e3 4b ae a7 02 7f a5 bb e6 83 9d ca 93 1a 01 70 fc ac bc 3e 5e 39 f7 2a bc 71 36 f6 2b a6 15 a7 62 ab 2d 32 45 83 8e 00 a0 19 29 ea 75 c8 22 2b ba 34 d1 f7 41 15 e9 ec ff db 0e a9 47 b7 db b9 3c 9d e0 3b 82 88 ad 4a 69 a0 50 d9 af 5f 93 5d bb ba ba 41 51 9d 1e 0b 32 11 8c 3c fd 7e 59 17 7c a5 93 9b f1 f5 5a 16 ac ea d1 0e 16 44 2e 8b 9d 1e 96 d5 68 5a 09 fa 6b a8 7c 23 31 9b 8b 36 21 a2 ed 10 55 3d b1 9a 6c 36 da 04 06 2a 41 f5 82 ab bf de
                                        Data Ascii: +xXeL[ENHu+z^fIocD u)gdJHDjS.$9z^jx<=,GKp>^9*q6+b-2E)u"+4AG<;JiP_]AQ2<~Y|ZD.hZk|#16!U=l6*A
                                        2024-09-25 05:27:41 UTC16384INData Raw: a3 6c 14 eb 4a 21 b8 dd 4c 3d 86 d9 51 c8 fc c6 cc ec a1 d3 ea d0 cc af 0c a3 f0 45 64 b4 86 82 7f 91 95 c3 df f5 f5 db d8 c8 1d e9 55 a8 57 ed 99 b3 a1 01 85 d5 6e 6f ad 3d 8e 53 db 1c 7d 07 be e4 3f 57 91 a3 97 7a 8a 43 5a 17 f7 3c 10 59 1d b2 b9 89 b9 88 e8 cc ca ba 46 0d 52 9b 2b 22 c6 e8 2f 7f 2a 63 a1 43 01 7c ab 51 55 2b 6f 5f af 42 5e 6c 73 77 17 b3 2f f4 ad 03 25 97 42 9b aa e5 d4 fe 2d 42 95 67 67 b3 83 dd e1 9d 13 bb 56 7b 5f 17 48 cd 5b c5 f9 74 dd 57 91 25 b6 cc 78 97 68 32 08 15 bb e3 ee 4c 68 3c 31 8e 1e 89 5c 79 a8 05 7a 17 7c ed cb f2 f7 da 87 1e 02 fa 1f 6b 45 d2 45 2b 18 0c 74 f8 e1 3d 9a e0 5b e3 b3 15 33 2b 34 4e cb 46 3d f7 73 d0 10 28 7c f3 48 c4 bf 4b 59 01 8d 9a db 47 b7 00 5e 0d 84 99 de 4b 28 5d af 9b 10 82 e4 85 3f 00 c0 51 ae
                                        Data Ascii: lJ!L=QEdUWno=S}?WzCZ<YFR+"/*cC|QU+o_B^lsw/%B-BggV{_H[tW%xh2Lh<1\yz|kEE+t=[3+4NF=s(|HKYG^K(]?Q
                                        2024-09-25 05:27:41 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                        Data Ascii:
                                        2024-09-25 05:27:41 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                        Data Ascii:


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        122192.168.2.449989149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:41 UTC664OUTGET /img/tdirect.jpg?1 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/css/telegram.css?241
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:41 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:41 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 34484
                                        Last-Modified: Tue, 13 Apr 2021 22:11:37 GMT
                                        Connection: close
                                        ETag: "60761719-86b4"
                                        Expires: Sun, 29 Sep 2024 05:27:41 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:41 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 01 68 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                        Data Ascii: JFIFHHLExifMM*i,h8Photoshop 3.08BIM8BIM%B~h,"s!1"AQ2aq# B
                                        2024-09-25 05:27:41 UTC16384INData Raw: 23 5a b5 4c bd 75 f2 0e bc 18 3e 88 04 fc fb ab fb 27 b2 ff 00 dd d1 ff 00 5b b2 ff 00 77 a3 b0 ff 00 77 a7 f8 15 df 05 ea 83 fa 9d 79 81 f2 e3 f6 3f 85 86 1a ad fc d0 6b f6 1e c6 94 21 5a 29 27 81 0d 3e e8 9a 2c a3 55 12 4e 27 d0 57 bc b2 27 82 a4 5d 1a 7f dd 8b ef fe 42 be e6 4a 4e 2a f5 4e 8f e8 ae 74 fe 52 6a fa 6e c0 1f d9 79 2a 72 69 fb 22 8c 45 73 53 4f cd fd d7 92 4e a1 24 b3 a8 2f 25 10 03 50 8f 82 68 2b dd 5f d9 3d 97 fe ee 8f fa dd 97 fb bd 1d 87 fb bd 3f c0 ae ea 13 cb cb 90 13 e6 3d 90 2b c1 f5 ee 09 c6 83 f5 b4 aa de e7 9c b3 4a 81 e4 ea fe 0a 69 99 1f 68 f5 0c 4b 09 a8 3f ab ee 1b 48 0d 56 af 68 fa 07 f6 96 9f f7 62 ff 00 87 bf fc 26 af bf a8 7a a6 8f e8 27 54 75 f4 7f e3 cb a7 c9 85 dc 4d 24 c4 7e d1 d1 e3 1a 69 dd 5f d9 3d 97 fe ed 8f fa
                                        Data Ascii: #ZLu>'[wwy?k!Z)'>,UN'W']BJN*NtRjny*ri"EsSON$/%Ph+_=?=+JihK?HVhb&z'TuM$~i_=
                                        2024-09-25 05:27:41 UTC2056INData Raw: 24 88 01 5e 65 ad 60 68 80 8e 19 59 c9 cb e3 17 cb 03 bd 09 3f 75 d1 e6 50 46 09 47 37 61 bc c0 35 03 e0 90 c5 de 4e cf 10 31 c8 b3 13 fb 54 73 62 79 7b f9 88 d5 52 f1 56 55 0a 5d e1 61 5f e5 35 fe 3b cb fe a4 ef ff 00 14 e9 04 0f a6 fc 26 3d d8 72 58 92 13 96 29 eb e3 e0 ab 95 31 be 47 f7 b8 bc 2f 3f d8 a7 1f f8 17 ca 45 f9 24 bc d2 82 db 5c 1a 8f ad 41 7c d4 37 92 d3 33 ac 74 32 b5 8f 08 d1 29 14 f4 d8 db fe 5b c6 ae ea df 0a b1 62 ce 49 c7 40 7f f5 60 ed f9 a1 70 d7 39 9e 9f 76 59 1a 21 4c 98 cc ed d9 04 cc 7f d1 63 1d b9 32 7e 7e 4a 09 02 0f c5 70 4f 10 fd dd d3 20 cf ec 15 25 46 15 1c a0 fc 2e 14 39 78 23 0c a5 9e af 2e 81 00 24 ba 4a c8 c9 cc 70 7f 96 1a 48 c3 42 98 7f 35 18 6d 48 8d bf e0 de d7 f8 ef 2f fa 91 4a ff 00 c5 f3 10 84 72 87 63 d9 59 04
                                        Data Ascii: $^e`hY?uPFG7a5N1Tsby{RVU]a_5;&=rX)1G/?E$\A|73t2)[bI@`p9vY!Lc2~~JpO %F.9x#.$JpHB5mH/JrcY


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        123192.168.2.449990149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:42 UTC425OUTGET /img/tdirect_install_cover.jpg?1 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:42 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:42 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 60385
                                        Last-Modified: Fri, 23 Apr 2021 11:25:16 GMT
                                        Connection: close
                                        ETag: "6082ae9c-ebe1"
                                        Expires: Sun, 29 Sep 2024 05:27:42 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:42 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 1c a0 03 00 04 00 00 00 01 00 00 03 b0 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 03 b0 02 1c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                        Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                        2024-09-25 05:27:42 UTC16384INData Raw: d3 44 60 ce 2e 1f ec 43 83 a8 c7 9e 1e e6 23 61 fd f3 cd 58 b1 e2 fc cd ff 00 ad ff 00 01 ec ad 6f b3 e3 ff 00 ca b1 ff 00 bf c3 fd aa 7c 3d 27 e3 ed 1f c5 7e 57 fc 8f 2f f8 0f d4 bd 3a 1f 91 cf d2 4f 7e 09 53 f2 1f 23 9b ad c9 ee 66 6b 5b ef f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc 90 db 95 f9 5f f2 3c bf ef e9 fa 37 d9 5a df d2 f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc ff 00 c5 0f ca ff 00 91 e5 ff 00 7f 4f 7d f6 56 b7 f5 3e 3f fc ab 1f fb fc 3f da b2 f0 f4 9f 83 b7 3f f1 43 f2 bf e4 79 7f df d3 ac 62 64 68 27 f7 6f e4 7f dd bf f6 23 fd e6 e3 e8 73 cf a8 1d 2d 54 bf ab d4 60 96 1c 87 14 fc 8d 2b 48 e0 c9 28 9c 91 89 a0 e2 c7 2c b3 18 e1 e4 b2 fd dc f9 10 2f db ff 00 62 3f de 6c e1 28 4b 6c c5 1e dc 58 a5 96 63 1c 3c 97 a9 e9 b2 60 c8
                                        Data Ascii: D`.C#aXo|='~W/:O~S#fk[j~_<7Zj~O}V>???Cybdh'o#s-T`+H(,/b?l(KlXc<`
                                        2024-09-25 05:27:42 UTC16384INData Raw: b4 41 10 c9 47 40 07 99 2e db 6e fc d1 a3 af e2 b5 6a af d7 fc dc db 7c 9a 29 5d 51 ab f6 64 1c 0b 96 ca ed 18 49 1a 8a 16 93 e4 43 c5 5d b9 96 8a ac 6a f6 e2 57 b2 af f4 7e 2c 24 c9 ee d3 9f ef 72 9a 7e 07 81 ff 00 7d dc db c9 91 12 7f 94 5a ad b6 60 50 0e 86 75 71 ff 00 24 79 7c d9 52 8d 49 e2 4f 6e 6a f8 f9 3f d3 77 29 fa 0b 53 f4 55 fc d2 ff 00 cb bf c3 fc ef e9 6d b5 1f c7 22 1d 68 1f df 52 3f e4 21 fa de 0b d0 8f d4 e8 ae f4 b4 bb 96 21 e8 14 71 fc 38 3a 0b d3 fe 02 0f fc 82 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc
                                        Data Ascii: AG@.nj|)]QdIC]jW~,$r~}Z`Puq$y|RIOnj?w)SUm"hR?!!q8:Kq/wQ$GKq/wQ$GKq/
                                        2024-09-25 05:27:42 UTC11573INData Raw: ef df ed 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 5a fa 92 49 e1 2c 9f 49 31 99 e9 3d 19 8f 4c 49 3c 0f d4 7c 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 4e fa 92 4c c7 c3 e0 c6 67 99 31 f4 31 2c 93 c3 e0 c6 64 7f 51 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 5b ea 49 33 1b 1f 18 93 64 cc b3 d3 e2 cf cb 62 e6 fe 9f e1 b0 f0 bf a7 f8 9d e7 91 f9 99 91 27 45 d6 e0 fa bf e2 7e 9b fa ff 00 9b 35 67 df e2 7e 8b f4 8f a3 75 fe 77 5f e5 fe df c3 fd 6b fd 8b f5 6f a9 27 8f 84 fc 22 78 c7 d1 06 7e f2 89 a7 17 35 27 7d 9c 1f 4e 35 ef 6d 79 8e 2a 1f 98 26 6e 7c 8e fd b2 32 ec cd 3f b9 24 c1 27 e5 96 17 99 c4 68 a0 e7 73 9f e7 ed fc 48 be 19 3b 07 5f b4 7f 41 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 1b ea 59 24 9e 9f 46 58 d9 f8 00 41 eb 27 ce ac 03 81 f2 4e 7b
                                        Data Ascii: 7_u_?ZI,I1=LI<|7_u_?NLg11,dQZb[I3db'E~5g~uw_ko'"x~5'}N5my*&n|2?$'hsH;_AZbY$FXA'N{


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        124192.168.2.449991149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:42 UTC411OUTGET /img/tdirect.jpg?1 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:42 UTC340INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:42 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 34484
                                        Last-Modified: Tue, 13 Apr 2021 22:11:37 GMT
                                        Connection: close
                                        ETag: "60761719-86b4"
                                        Expires: Sun, 29 Sep 2024 05:27:42 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:42 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 01 68 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                        Data Ascii: JFIFHHLExifMM*i,h8Photoshop 3.08BIM8BIM%B~h,"s!1"AQ2aq# B
                                        2024-09-25 05:27:42 UTC16384INData Raw: 23 5a b5 4c bd 75 f2 0e bc 18 3e 88 04 fc fb ab fb 27 b2 ff 00 dd d1 ff 00 5b b2 ff 00 77 a3 b0 ff 00 77 a7 f8 15 df 05 ea 83 fa 9d 79 81 f2 e3 f6 3f 85 86 1a ad fc d0 6b f6 1e c6 94 21 5a 29 27 81 0d 3e e8 9a 2c a3 55 12 4e 27 d0 57 bc b2 27 82 a4 5d 1a 7f dd 8b ef fe 42 be e6 4a 4e 2a f5 4e 8f e8 ae 74 fe 52 6a fa 6e c0 1f d9 79 2a 72 69 fb 22 8c 45 73 53 4f cd fd d7 92 4e a1 24 b3 a8 2f 25 10 03 50 8f 82 68 2b dd 5f d9 3d 97 fe ee 8f fa dd 97 fb bd 1d 87 fb bd 3f c0 ae ea 13 cb cb 90 13 e6 3d 90 2b c1 f5 ee 09 c6 83 f5 b4 aa de e7 9c b3 4a 81 e4 ea fe 0a 69 99 1f 68 f5 0c 4b 09 a8 3f ab ee 1b 48 0d 56 af 68 fa 07 f6 96 9f f7 62 ff 00 87 bf fc 26 af bf a8 7a a6 8f e8 27 54 75 f4 7f e3 cb a7 c9 85 dc 4d 24 c4 7e d1 d1 e3 1a 69 dd 5f d9 3d 97 fe ed 8f fa
                                        Data Ascii: #ZLu>'[wwy?k!Z)'>,UN'W']BJN*NtRjny*ri"EsSON$/%Ph+_=?=+JihK?HVhb&z'TuM$~i_=
                                        2024-09-25 05:27:42 UTC2056INData Raw: 24 88 01 5e 65 ad 60 68 80 8e 19 59 c9 cb e3 17 cb 03 bd 09 3f 75 d1 e6 50 46 09 47 37 61 bc c0 35 03 e0 90 c5 de 4e cf 10 31 c8 b3 13 fb 54 73 62 79 7b f9 88 d5 52 f1 56 55 0a 5d e1 61 5f e5 35 fe 3b cb fe a4 ef ff 00 14 e9 04 0f a6 fc 26 3d d8 72 58 92 13 96 29 eb e3 e0 ab 95 31 be 47 f7 b8 bc 2f 3f d8 a7 1f f8 17 ca 45 f9 24 bc d2 82 db 5c 1a 8f ad 41 7c d4 37 92 d3 33 ac 74 32 b5 8f 08 d1 29 14 f4 d8 db fe 5b c6 ae ea df 0a b1 62 ce 49 c7 40 7f f5 60 ed f9 a1 70 d7 39 9e 9f 76 59 1a 21 4c 98 cc ed d9 04 cc 7f d1 63 1d b9 32 7e 7e 4a 09 02 0f c5 70 4f 10 fd dd d3 20 cf ec 15 25 46 15 1c a0 fc 2e 14 39 78 23 0c a5 9e af 2e 81 00 24 ba 4a c8 c9 cc 70 7f 96 1a 48 c3 42 98 7f 35 18 6d 48 8d bf e0 de d7 f8 ef 2f fa 91 4a ff 00 c5 f3 10 84 72 87 63 d9 59 04
                                        Data Ascii: $^e`hY?uPFG7a5N1Tsby{RVU]a_5;&=rX)1G/?E$\A|73t2)[bI@`p9vY!Lc2~~JpO %F.9x#.$JpHB5mH/JrcY


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        125192.168.2.449992149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:44 UTC723OUTGET /blog/w3-browser-mini-app-store HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:45 UTC305INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:45 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 25692
                                        Connection: close
                                        Pragma: no-cache
                                        Cache-control: no-store
                                        X-Frame-Options: SAMEORIGIN
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:45 UTC16079INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 42 72 6f 77 73 65 72 2c 20 4d 69 6e 69 20 41 70 70 20 53 74 6f 72 65 2c 20 47 69 66 74 69 6e 67 20 53 74 61 72 73 20 61 6e 64 20 4d 6f 72 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e
                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Browser, Mini App Store, Gifting Stars and More</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" conten
                                        2024-09-25 05:27:45 UTC9613INData Raw: 30 33 39 39 2f 33 2f 30 55 6b 32 30 71 4c 59 6b 48 30 2e 34 30 35 39 32 30 31 2e 6d 70 34 2f 37 30 35 66 34 38 34 32 36 66 37 32 35 34 35 37 64 62 22 20 74 79 70 65 3d 22 76 69 64 65 6f 2f 6d 70 34 22 3e 0a 20 3c 2f 76 69 64 65 6f 3e 3c 2f 64 69 76 3e 0a 20 20 20 3c 70 3e 4a 75 73 74 20 69 6e 20 63 61 73 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 72 6f 70 20 69 74 20 6c 69 6b 65 20 69 74 27 73 20 68 6f 74 2e 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 65 6d 6f 6a 69 22 20 73 72 63 3d 22 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 69 6d 67 2f 65 6d 6f 6a 69 2f 34 30 2f 46 30 39 46 39 38 38 43 2e 70 6e 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 61 6c 74 3d 22 f0 9f 98 8c 22 20 2f 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c
                                        Data Ascii: 0399/3/0Uk20qLYkH0.4059201.mp4/705f48426f725457db" type="video/mp4"> </video></div> <p>Just in case you need to drop it like it's hot. <img class="emoji" src="//telegram.org/img/emoji/40/F09F988C.png" width="20" height="20" alt="" /></p></div><


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        126192.168.2.449993149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:46 UTC664OUTGET /img/link-icon.png HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/css/telegram.css?241
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:46 UTC336INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:46 GMT
                                        Content-Type: image/png
                                        Content-Length: 910
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-38e"
                                        Expires: Sun, 29 Sep 2024 05:27:46 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:46 UTC910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 49 44 41 54 78 da b4 97 7f 64 94 71 1c c7 ef 9e 5d 51 e2 b8 c4 38 c6 b8 54 b2 c4 32 96 d6 d2 44 63 fa 23 45 fa c5 32 51 ff 94 fd d5 3f fd df 3f d1 1f 29 4d 94 a2 1f 9a 88 9b 9b d6 ad a3 29 4d 29 1b d7 56 63 9a 8e 88 23 9b 8e e5 d4 fb 9b f7 c3 a7 8f ef 73 cf f3 dc 3d f7 e5 e5 ee be 77 f7 dc eb f9 7e 3f 3f be 17 df 7a eb 5b ac 89 63 0b c8 80 79 b0 60 fb c0 a7 b3 e9 7f 8f 4e 13 7e 7c 03 b8 01 7e 81 39 90 05 5f c0 32 b8 0a d6 d9 be 14 b5 48 37 98 01 e7 2c 3f 68 04 87 c1 07 d0 d1 4c 91 5e 90 07
                                        Data Ascii: PNGIHDR"":GgAMA7tEXtSoftwareAdobe ImageReadyqe< IDATxdq]Q8T2Dc#E2Q??)M)M)Vc#s=w~??z[cy`N~|~9_2H7,?hL^


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        127192.168.2.449994149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:46 UTC682OUTGET /img/emoji/40/F09F988C.png HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:46 UTC337INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:46 GMT
                                        Content-Type: image/png
                                        Content-Length: 3096
                                        Last-Modified: Fri, 01 Nov 2019 00:04:50 GMT
                                        Connection: close
                                        ETag: "5dbb76a2-c18"
                                        Expires: Sun, 29 Sep 2024 05:27:46 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:46 UTC3096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 0b df 49 44 41 54 78 01 cd 96 03 74 24 d9 df 40 ef 7b 85 66 92 0e 27 4e 36 bb 63 cf fc 6d db b6 6d db b6 6d db b6 3d 5c 6b 1c 3b dd 69 14 1e be fa 4f d7 39 3b 5a 7d be e7 dc 52 d0 f7 14 7e d5 fc 7f c6 82 14 96 ff 1a 3f ff d0 3d 33 5d b1 ee 41 da 4e e9 db 22 80 d5 d4 84 65 71 75 59 cd 01 01 ff 05 c4 ef df 70 07 6e 2c 5e ce eb 2f f9 d5 db 97 8a 2b b7 2d 14 cb db b2 f9 c6 b0 93 d7 25 e9 90 01 84 d1 04 ba 2e cb 61 2d 3b 5e af b6 5c b4 50 2b fd 79 31 2a fc 11 98 b8 f1 81 ef bc e1 81 59 cc c6 de ec f4 13 ba 3a e7 1e 58 ec ae ae a5 bb 05 4a c3 50 18 81 4c 2f c8 16 10 02 74 15 a2 39 a8 1e 87 95 13 b0 b0 42 75 2e 7b 64 7e b1 ff 07 33 8d de 2f 00 17 df e0 c0 bf
                                        Data Ascii: PNGIHDR((mIDATxt$@{f'N6cmmm=\k;iO9;Z}R~?=3]AN"equYpn,^/+-%.a-;^\P+y1*Y:XJPL/t9Bu.{d~3/


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        128192.168.2.449995149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:46 UTC669OUTGET /img/back_to_top_1x.png HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/css/telegram.css?241
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:46 UTC337INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:46 GMT
                                        Content-Type: image/png
                                        Content-Length: 1083
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-43b"
                                        Expires: Sun, 29 Sep 2024 05:27:46 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:46 UTC1083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 07 08 06 00 00 00 01 20 cd 42 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                        Data Ascii: PNGIHDR BtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        129192.168.2.449997149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:46 UTC717OUTGET /file/400780400346/3/NOf3lfu8nKg.39230.png/f6013fe739459ea486 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:46 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:46 GMT
                                        Content-Type: image/png
                                        Content-Length: 39230
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:46 GMT
                                        ETag: "ca1f9ee305cd321d37ac56af52f1c0d77443df28"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:46 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ed 9d 77 58 54 67 d3 87 47 8d 1a 35 89 bd 77 4d 62 ca fb a6 7c 69 6f 7a 8f 29 c6 18 93 a8 89 1a 4d 34 f6 de 15 1b bd 17 2b 82 22 28 55 45 7a ef 1d 76 51 11 2c 28 88 02 4a 11 b0 2b e7 3c 73 ce 71 bf 3f 9e 5d d8 4a 2f 8b 39 cf 75 cd 65 a2 db e1 dc 3b 33 bf 29 00 e2 11 8f 78 c4 23 1e f1 88 47 3c e2 11 8f 78 1a 73 1c a4 ff 01 fb cc 85 60 2f 31 00 7b e9 2a b0 cb fc 15 1c a4 ef 80 43 fa 60 90 c9 3a 89 1f 90 78 c4 23 9e 27 14 7c 92 14 b0 97 ca 74 9a 9d 84 01 3b 49 1e d8 4b a2 c1 4e e2 02 b6 d2 ed 60 2f 99 0b b6 a7 3e 87 5d a7 c6 c3 8e f3 dd c4 0f 52 3c e2 11 4f c7 3a 76 19 5f 80 9d
                                        Data Ascii: PNGIHDR@@bKGDIDATxwXTgG5wMb|ioz)M4+"(UEzvQ,(J+<sq?]J/9ue;3)x#G<xs`/1{*C`:x#'|t;IKN`/>]R<O:v_
                                        2024-09-25 05:27:46 UTC16384INData Raw: 84 69 6d e3 4f f6 34 3f fa ad 35 2d b3 69 2c b4 fe 67 44 43 ec 1f 6c a8 7d 63 49 05 a7 66 80 b0 f7 3c 57 7c d5 33 93 7b de 31 51 ab 58 f2 fc 4f 1b 45 00 8a 00 7c 32 00 f8 eb 8a 35 dc ac 4d db 5a 0f 80 8a f0 77 cd 51 b9 f8 11 44 06 ee 09 65 14 25 2f f3 4f c4 51 08 19 fb 52 50 ac 3a 4a e1 b7 d5 47 b5 38 da 26 88 02 cc 29 92 85 83 51 04 9c 23 09 1c 8a a2 30 db 1d aa 99 9b 53 b2 01 fb 43 99 8f 7c e2 d8 2e 87 22 19 38 12 47 c0 25 86 05 b7 58 02 4e 51 2c ec 0b 53 bd bd b9 9f 22 8c a5 61 f6 0a 37 02 db 7d 08 d8 05 11 70 8b 25 e0 99 c0 fa a4 4a 6a 72 97 7d 03 d3 18 f0 4f 21 14 82 89 04 0e 44 12 d8 1b a6 3d 97 f9 b7 33 c2 f4 3d 14 76 7f d6 84 ee aa e1 bd 36 9b 7f 88 86 f5 7f 3a d2 7a c8 a9 0e 1c 4c b2 e5 e0 27 3b 84 d9 fb b1 a6 3c 47 71 fb d9 8e f4 df 9b 11 72 8f
                                        Data Ascii: imO4?5-i,gDCl}cIf<W|3{1QXOE|25MZwQDe%/OQRP:JG8&)Q#0SC|."8G%XNQ,S"a7}p%Jjr}O!D=3=v6:zL';<Gqr
                                        2024-09-25 05:27:46 UTC6810INData Raw: d4 3c c6 68 a7 3c ad e1 77 f7 1f dd 70 ce 0e 0b 11 80 22 00 db 10 80 a5 46 a8 53 e9 bd fc 99 08 bf 16 36 e6 ec 04 2c 48 78 1b 13 83 be 40 4f 8f 29 68 b1 e7 4f 5c 66 b2 0c 7f 5a bf 05 df 5e 60 8e 83 f5 59 bc f9 2b 04 9f 5d 15 87 03 76 64 e0 30 bb 73 38 c6 a5 00 5f 3c 4e c5 9b b7 33 ea 17 6f 5e 0d bf 83 bd d7 24 e8 7c 6f 9f 2c df d5 26 f0 13 01 28 02 90 02 30 ff 1b 94 09 04 b5 76 75 5c 99 24 c2 4f 4f c4 1b bb fd 7f a8 8a 37 d3 76 63 a7 ef f4 50 bc 99 e2 83 dd fe 0c c2 67 96 c7 e0 40 e3 53 f8 df 98 fb 38 cc ee 1c f6 df 9e 8e dd ff 0a a9 f3 f5 8e 9e e9 8c 7f 1b 9a 8b 00 14 01 d8 66 00 64 65 8f 4e 6b f7 fe 8a 57 88 f0 d3 73 23 1e 83 d9 1b 16 a3 31 63 e7 6b e8 bb e9 53 74 58 3d 19 d7 2f f9 13 7f ff 6b 05 be 3e c3 1c 9f 99 e2 8a f0 fd 51 fd 83 a4 16 1b f0 ab 0b
                                        Data Ascii: <h<wp"FS6,Hx@O)hO\fZ^`Y+]vd0s8_<N3o^$|o,&(0vu\$OO7vcPg@S8fdeNkWs#1ckStX=/k>Q


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        130192.168.2.449996149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:46 UTC714OUTGET /file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:46 UTC350INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:46 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 436803
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:46 GMT
                                        ETag: "cb36bde59188516f11a18472e0fa457edab02e40"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:46 UTC16034INData Raw: ff d8 ff e1 1c 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 37 3a 33 31 20 31 31 3a 35 31 3a 33 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 b0 a0 03 00 04 00 00 00 01 00 00 02 c7 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                        Data Ascii: "ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:07:31 11:51:39"
                                        2024-09-25 05:27:46 UTC16384INData Raw: 6b 6b 6b 9d fb 9b d5 3a b2 f0 d9 6d 5b b3 28 a8 6d ae f2 5f 60 00 56 e7 34 32 cd df 43 65 9f e0 ff 00 d2 7e 62 0e 77 54 e9 dd 47 ea bd 94 e5 de e1 93 66 1b 5e 1b 79 70 69 bd ac 6d ad d8 ef e6 fd d7 d7 f9 eb 8f c8 73 6d c5 af 18 ea e1 e8 62 36 4c 91 5d 0f bf 29 ad fe cd 5e 82 ad 2c 10 15 ea e9 7f e2 b6 31 89 48 1e f7 47 ea fa 0d b6 d1 94 0d 98 77 32 f0 4b db 59 ab 73 83 88 71 3b 5a e0 dd 9f 9f fb c8 8f fa d5 d1 37 5b 55 56 d9 6d 98 84 fa c5 b5 3f 6b 1c 09 6e cb 2c 23 6e fd cd 59 d4 75 4f b3 60 b2 9c 21 59 c5 c6 c6 6b 45 70 db 19 35 b2 5d 70 db fe 15 cf 1f ce ee fe c7 e7 ae 7f a4 50 07 47 ae 1e ff 00 56 e1 be f3 20 34 fe 7c 3f 73 5d ea ef 7b fd 4d fb ff 00 42 a4 11 11 3a 1f 9b 7e 9b 7f 8c c7 42 51 24 df a4 d4 7f c2 ee ed e4 7d 6b c4 cf 69 c4 b4 5b 8f 8c e6
                                        Data Ascii: kkk:m[(m_`V42Ce~bwTGf^ypimsmb6L])^,1HGw2KYsq;Z7[UVm?kn,#nYuO`!YkEp5]pPGV 4|?s]{MB:~BQ$}ki[
                                        2024-09-25 05:27:46 UTC16384INData Raw: 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 32 35 44 41 34 34 37 42 31 38 33 44 41 35 35 35 30 44 37 30 35 44 31 32 43 35 43 33 39 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 36 32 42 30 46 34 30 37 45 42 43 46 44 34 41 30 34 30 37 34 34 43 46 36 35 46 35 45 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 46 46 35 39 32 37 41 45 30 44 39 31 44 30 43 37 45 46 36 32 36 41 45 30 45 39 36 35 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 41 38 41 38 46 35 42 43 45 34 43 30 32 34 36 43 31 45 35 30 38 38 33 32 31 33 43 45 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 36 30 41 41 39 32 39 31 33 34 37 39 33 42 39 42 36 35 34 43 43 44 36 39 30 45 33 39 43 31 33 3c 2f 72
                                        Data Ascii: 8D</rdf:li> <rdf:li>B25DA447B183DA5550D705D12C5C3987</rdf:li> <rdf:li>B362B0F407EBCFD4A040744CF65F5E2E</rdf:li> <rdf:li>B3FF5927AE0D91D0C7EF626AE0E96571</rdf:li> <rdf:li>B4A8A8F5BCE4C0246C1E50883213CEB2</rdf:li> <rdf:li>B60AA929134793B9B654CCD690E39C13</r
                                        2024-09-25 05:27:46 UTC16384INData Raw: 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 65 64 66 66 64 32 66 2d 61 34 38 36 2d 31 31 37 62 2d 39 32 37 37 2d 65 62 36 38 35 65 33 39 66 33 63 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 66 38 38 31 62 66 64 2d 38 34 38 39 2d 31 31 37 63 2d 38 38 34 39 2d 62 35 32 64 62 65 30 38 63 30 62 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 66 62 34 65 37 32 38 2d 65 66 64 61 2d 31 31 37 61 2d 62 32 31 61 2d 64 30 61 33 33 31 31 35 66 37 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64
                                        Data Ascii: 02</rdf:li> <rdf:li>adobe:docid:photoshop:3edffd2f-a486-117b-9277-eb685e39f3cb</rdf:li> <rdf:li>adobe:docid:photoshop:3f881bfd-8489-117c-8849-b52dbe08c0b5</rdf:li> <rdf:li>adobe:docid:photoshop:3fb4e728-efda-117a-b21a-d0a33115f726</rdf:li> <rdf:li>adobe:d
                                        2024-09-25 05:27:46 UTC16384INData Raw: 36 38 36 35 33 30 2d 37 31 33 62 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 38 37 37 35 37 66 30 2d 39 33 30 66 2d 31 31 65 37 2d 39 34 37 38 2d 64 37 66 32 33 31 31 66 61 30 62 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 38 63 36 39 66 31 35 2d 64 37 39 31 2d 31 31 37 61 2d 39 33 65 63 2d 39 31 30 39 32 30 36 64 37 39 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 30 65 66 39 66 34 2d 30 31 34 62 2d 31 31 37 63 2d 38 61 33 31 2d 61 31 30 37 31
                                        Data Ascii: 686530-713b-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:987757f0-930f-11e7-9478-d7f2311fa0bf</rdf:li> <rdf:li>adobe:docid:photoshop:98c69f15-d791-117a-93ec-9109206d7958</rdf:li> <rdf:li>adobe:docid:photoshop:990ef9f4-014b-117c-8a31-a1071
                                        2024-09-25 05:27:46 UTC16384INData Raw: 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 39 38 62 63 35 32 39 2d 30 31 66 65 2d 65 35 34 35 2d 38 35 36 66 2d 65 61 38 39 66 64 36 63 33 65 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 39 65 39 38 30 36 36 2d 37 31 64 65 2d 61 33 34 66 2d 39 32 35 61 2d 62 63 36 39 61 62 30 36 63 36 62 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 30 35 31 65 32 39 2d 30 30 30 63 2d 31 65 34 39 2d 61 33 35 62 2d 37 65 63 61 37 33 37 33 34 30 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68
                                        Data Ascii: <rdf:li>adobe:docid:photoshop:e98bc529-01fe-e545-856f-ea89fd6c3e04</rdf:li> <rdf:li>adobe:docid:photoshop:e9e98066-71de-a34f-925a-bc69ab06c6bc</rdf:li> <rdf:li>adobe:docid:photoshop:ea051e29-000c-1e49-a35b-7eca73734026</rdf:li> <rdf:li>adobe:docid:photosh
                                        2024-09-25 05:27:46 UTC16384INData Raw: 33 36 34 32 2d 61 31 36 33 2d 64 39 61 30 35 66 66 33 31 63 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 39 44 36 30 32 34 46 45 41 46 32 31 31 45 33 39 44 42 42 46 32 35 36 43 44 34 32 39 38 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 44 33 42 38 34 45 42 31 37 32 30 36 38 31 31 38 30 46 31 43 43 42 34 34 34 42 45 36 32 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 63 30 66 65 63 34 2d 30 31 36 36 2d 61 39 34 38 2d 61 33 30 39 2d 38 64 64 64 66 66 64 32 32 34 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 65 62 35 61 34 63 2d 30 35 34 61 2d 36 33 34 35 2d 61 34 30 61 2d 37 31 31 34 61
                                        Data Ascii: 3642-a163-d9a05ff31c95</rdf:li> <rdf:li>xmp.did:29D6024FEAF211E39DBBF256CD42988C</rdf:li> <rdf:li>xmp.did:2D3B84EB1720681180F1CCB444BE6254</rdf:li> <rdf:li>xmp.did:2ac0fec4-0166-a948-a309-8dddffd22446</rdf:li> <rdf:li>xmp.did:2aeb5a4c-054a-6345-a40a-7114a
                                        2024-09-25 05:27:46 UTC16384INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 65 66 31 36 63 36 36 2d 63 33 64 62 2d 61 39 34 65 2d 61 37 62 32 2d 65 62 64 62 64 32 63 62 39 38 61 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 31 31 31 34 61 33 2d 38 65 31 32 2d 63 62 34 61 2d 39 61 65 61 2d 65 66 61 62 33 63 34 31 37 39 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 34 61 39 33 30 66 2d 37 64 35 36 2d 66 30 34 62 2d 39 37 32 65 2d 65 66 65 64 66 37 61 66 63 31 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 37 61 35 34 63 31 2d 39 39 66 66 2d 36 37 34 63 2d 61 39 33 65 2d 62 36 64 33 62 35 33 32 38 64 66 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                        Data Ascii: f:li> <rdf:li>xmp.did:aef16c66-c3db-a94e-a7b2-ebdbd2cb98ab</rdf:li> <rdf:li>xmp.did:b21114a3-8e12-cb4a-9aea-efab3c417924</rdf:li> <rdf:li>xmp.did:b24a930f-7d56-f04b-972e-efedf7afc1c1</rdf:li> <rdf:li>xmp.did:b27a54c1-99ff-674c-a93e-b6d3b5328df8</rdf:li> <
                                        2024-09-25 05:27:46 UTC16384INData Raw: 00 87 de f9 db cb 7e 58 d5 7c fb a8 ea 1a 96 a1 a8 3c 70 ab f3 d4 f5 79 bf 78 ef 2b ee 15 6a 40 27 e9 a0 1f 46 75 fa ed 7e 3e cf c7 18 c6 3b f4 88 db 6f c7 cd e4 b4 7a 2c 9a e9 ca 52 96 dd 4f 3d d2 3d 5f 4d d4 fc 9b e6 06 b6 17 1c 6f 74 e9 12 6b 3b d8 f6 0c a7 e2 47 03 dc 6c 47 cc 66 4e 9f 36 3d 6e 0e 2a f4 cb 62 3e f0 e3 67 c3 3d 1e 6e 1b de 3b 83 f7 17 d9 5e 45 d7 3f 49 5b e9 d7 24 04 8f 5b b2 5b 92 83 a2 cf 18 01 c0 1e f5 3f f0 39 e7 da cc 1e 0e 59 43 f9 a6 be 0f 7b a1 cf e2 e3 8c bf 9c 2f e2 cf da ee d8 10 be ba 02 4f 10 6b b5 7c 2b d2 b9 8a 1c de 20 eb 89 3d 28 26 93 f9 11 9b ee 18 56 46 83 e1 ef cd 3b f7 ff 00 95 81 a8 cd 6f 21 59 34 b5 b3 86 19 06 c5 5e de 08 ce df 26 ce fb b1 31 0f c9 44 1e 52 bf b4 97 80 ed 9c 87 f3 92 23 f8 6b ec 01 f5 6f 96 2f
                                        Data Ascii: ~X|<pyx+j@'Fu~>;oz,RO==_Motk;GlGfN6=n*b>g=n;^E?I[$[[?9YC{/Ok|+ =(&VF;o!Y4^&1DR#ko/
                                        2024-09-25 05:27:46 UTC16384INData Raw: e6 c5 c7 cc 9f d0 83 0b 60 76 90 5f 69 57 57 8d 73 3d 64 ba 97 92 49 19 21 59 05 68 7d 8e fb 8e d9 ab d5 67 96 39 88 8b 14 1c 71 03 02 6d 55 22 93 cc 1a 84 d6 d0 48 d2 a0 55 4b 9b 8a ec 94 3b ee 7f ce b9 b9 ec f9 ca 81 2c 28 ce 5b 3d 83 4d d3 ed 6d 22 48 ad 2d d2 35 40 37 a5 58 d3 b9 63 b9 39 b9 89 32 dd ba 80 4d d6 42 a4 d7 e4 46 58 25 48 a5 5e 60 d0 8e bd f2 5c 56 8a 54 53 5c 90 55 6c 9a 1d 8a bb 05 ab 58 ab 78 55 d8 ab b1 57 ff d4 fb f9 8a b4 71 55 84 9e 98 50 a7 c4 b1 df 61 86 d1 4b 8e c2 98 12 a4 d8 55 07 2c d0 c6 09 79 51 07 8b 30 03 f1 38 58 b0 fd 77 55 d3 94 c7 5b d8 6a a1 aa 03 54 f6 f0 c9 02 18 c9 f3 ce a5 32 bd e5 ec 88 d5 46 77 65 6f 62 d5 19 05 79 df 9f dc 7f 84 6d bf ed ae 9f f5 0f 26 10 d5 93 93 d8 34 8f cc ef cb 37 f2 97 94 74 ad 47 cd 66
                                        Data Ascii: `v_iWWs=dI!Yh}g9qmU"HUK;,([=Mm"H-5@7Xc92MBFX%H^`\VTS\UlXxUWqUPaKU,yQ08XwU[jT2Fweobym&47tGf


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        131192.168.2.449998149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:46 UTC714OUTGET /file/400780400839/1/8H1m6ZbmspE.278873/e02c014802f4174b96 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:46 UTC350INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:46 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 278873
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:46 GMT
                                        ETag: "a986510ee8e7578b88d6e6c28940e5d5c4d0b45c"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:46 UTC16034INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 04 38 04 38 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                        Data Ascii: JFIFHHCC88}!1AQa"q2
                                        2024-09-25 05:27:46 UTC16384INData Raw: cc ab 01 ff 00 84 b4 9f e7 01 ad fb 64 fe d6 a3 af ed 25 f1 bf 1f f6 53 bc 61 fd 35 7a 3d bb fe 7a 9f f8 13 ff 00 e4 87 fd 81 93 af f9 95 65 ff 00 f8 4b 4b ff 00 90 1b ff 00 0d 95 fb 59 f7 fd a4 fe 38 7e 1f 13 bc 63 ff 00 cb 7a 7f 59 a8 be 1a 95 53 ee a4 ff 00 cc 3f b0 b2 75 af f6 56 01 fa 61 68 af c7 90 3f e1 b2 bf 6b 1f fa 39 4f 8e 3f f8 73 bc 63 ff 00 cb 7a 3e b7 88 ff 00 9f f5 bf f0 25 fe 61 fd 89 93 7f d0 a7 03 ff 00 84 f4 3f f9 58 7f c3 65 7e d6 3f f4 72 9f 1c 7f f0 e7 78 c7 ff 00 96 f4 7d 6b 11 ff 00 3f eb 7d eb fc c3 fb 13 26 ff 00 a1 4e 07 ff 00 09 e8 7f f2 b0 ff 00 86 ca fd ac 7f e8 e5 3e 38 ff 00 e1 ce f1 8f ff 00 2d e8 fa d6 23 fe 7f d6 fb d7 f9 87 f6 26 4d ff 00 42 9c 0f fe 13 d0 ff 00 e5 61 ff 00 0d 95 fb 59 7f d1 ca 7c 71 ff 00 c3 9d e3 1f
                                        Data Ascii: d%Sa5z=zeKKY8~czYS?uVah?k9O?scz>%a?Xe~?rx}k?}&N>8-#&MBaY|q
                                        2024-09-25 05:27:46 UTC16384INData Raw: 21 a3 78 ba 2f 8a 5e 1e fd 8e a1 f0 ee a1 73 ac 43 ab 5b 5e 0d 7f 4b f0 55 ee 8f 63 e1 d6 f8 9b 73 e1 4b 1d 4d 22 b6 8f c3 77 7e 11 d2 e4 36 b0 c5 a6 6a 5e 23 7b 0f 3a 49 40 3f 0f 7f e0 ae bf f0 57 6f 10 fe df ff 00 f0 51 6d 17 f6 b1 f8 71 a4 bf 87 3e 1a fc 04 b9 f0 6f 87 bf 66 9f 09 78 a6 ce 3b b1 65 e1 9f 87 ba f1 f1 25 8e b1 e2 7d 17 cf 92 c7 ed be 2c f1 2b dd 6b 1a be 97 14 ad 0c 1a 74 b6 1a 3b cf 33 59 34 f2 00 57 ff 00 82 85 ff 00 c1 75 7f 6a 7f f8 28 4f ed 07 fb 29 7e d1 fe 2c f0 77 c2 cf 85 9e 37 fd 8f 5b 4e d5 fe 15 c1 e0 7d 1f 50 d4 b4 e9 3c 67 69 e2 4f 0e 78 b6 e3 c5 1e 20 8f c5 37 da a9 d5 16 e3 5c f0 a6 89 34 1a 13 85 d2 6d 2d 6d e5 b5 f2 67 37 77 53 4a 01 f5 10 ff 00 83 b4 3f e0 b4 f8 ff 00 92 e1 f0 b0 9c 75 ff 00 86 7d f8 53 c9 f5 ff 00 90
                                        Data Ascii: !x/^sC[^KUcsKM"w~6j^#{:I@?WoQmq>ofx;e%},+kt;3Y4Wuj(O)~,w7[N}P<giOx 7\4m-mg7wSJ?u}S
                                        2024-09-25 05:27:46 UTC16384INData Raw: b7 c7 fc 99 d7 c7 df fb 12 3f f7 31 a6 d7 9b 8f 84 56 1a ab 4a de eb 3f 4a e0 79 37 c4 f9 3d ff 00 e8 2a 4f ff 00 28 d6 3f 8e 86 ed fe ea ff 00 4a f9 15 fa b3 fa 92 3f 6b d5 fe 62 77 aa 8e eb d4 a9 6e cf f7 18 fd 92 3f e4 d5 7f 66 4f fb 37 af 83 3f fa ae bc 37 5b 4b 7f eb bb 15 1d 9f a4 3f 23 e8 6a 93 70 a0 0f 9f 3f 69 bf 8f 96 3f b3 5f c2 9d 4f e2 9e a3 e1 cb af 15 5b 69 ba 96 95 a7 1d 1e cf 51 8b 4b 9a 67 d5 6e 96 d9 24 17 93 5a 5e c6 8b 11 3b ca 98 0e ff 00 ba 19 4f 35 f7 5e 1f f0 55 6e 3e e2 1c 27 0f 61 f1 74 b2 fa 98 a8 d4 6b 17 5a 12 a9 4e 1c 89 bb 4a 11 6a 52 be da 34 79 19 de 6c b2 6c 0d 5c 6b a2 eb aa 71 bf 24 5f 2b 6e f6 4a ef 45 7e ee fb 1f 9f d6 9f f0 55 fb f9 f4 e8 75 e9 ff 00 64 bf 8b 89 e1 a9 62 17 27 5f b4 bc 9e ef 4f 36 84 64 5c c1 75 27
                                        Data Ascii: ?1VJ?Jy7=*O(?J?kbwn?fO7?7[K?#jp?i?_O[iQKgn$Z^;O5^Un>'atkZNJjR4yll\kq$_+nJE~Uudb'_O6d\u'
                                        2024-09-25 05:27:46 UTC16384INData Raw: f7 fe 7e ad 7f f2 2f ff 00 1b a0 03 fe 10 fb df f9 fa b5 ff 00 c8 bf fc 6e 80 0f f8 43 ef 7f e7 ea d7 ff 00 22 ff 00 f1 ba 00 3f e1 0f bd ff 00 9f ab 5f fc 8b ff 00 c6 e8 00 ff 00 84 3e f7 fe 7e ad 7f f2 2f ff 00 1b a0 03 fe 10 fb df f9 fa b5 ff 00 c8 bf fc 6e 80 0f f8 43 ef 7f e7 ea d7 ff 00 22 ff 00 f1 ba 00 3f e1 0f bd ff 00 9f ab 5f fc 8b ff 00 c6 e8 00 ff 00 84 3e f7 fe 7e ad 7f f2 2f ff 00 1b a0 03 fe 10 fb df f9 fa b5 ff 00 c8 bf fc 6e 80 0f f8 43 ef 7f e7 ea d7 ff 00 22 ff 00 f1 ba 00 3f e1 0f bd ff 00 9f ab 5f fc 8b ff 00 c6 e8 00 ff 00 84 3e f7 fe 7e ad 7f f2 2f ff 00 1b a0 03 fe 10 fb df f9 fa b5 ff 00 c8 bf fc 6e 80 0f f8 43 ef 7f e7 ea d7 ff 00 22 ff 00 f1 ba 00 3f e1 0f bd ff 00 9f ab 5f fc 8b ff 00 c6 e8 00 ff 00 84 3e f7 fe 7e ad 7f f2 2f
                                        Data Ascii: ~/nC"?_>~/nC"?_>~/nC"?_>~/nC"?_>~/
                                        2024-09-25 05:27:46 UTC16384INData Raw: 08 65 60 48 20 82 38 af 17 c4 5a 55 28 78 59 e1 7d 3a 91 95 3a 8b fb 56 32 8c 93 52 8b 8e 21 c5 a6 9e ab 54 7d 3f 84 58 aa 18 df 1b bc 61 c4 e1 aa c6 b6 1e ac f2 7a b4 e7 07 cd 09 46 78 44 e2 d3 d9 e9 67 a5 fb 1f ab 15 f8 19 fd 56 7e 41 fe dc 7f f0 51 ff 00 8d 3f b1 47 8c 2d ac b5 cf d9 7b 4c f1 87 c3 bd 79 9c 78 4f e2 3d 97 c5 0d 43 4f b0 d4 65 8d 5d e4 d2 f5 5b 1f f8 57 97 cb a2 eb 91 24 6f 23 58 bd f5 d4 53 40 a6 7b 4b a9 e3 59 36 7e e9 e1 77 84 19 2f 89 b4 aa 42 87 1a ac a7 35 a0 9b ad 96 d7 cb 61 55 a8 5e 29 4e 8c d6 3a 0e ac 1b 92 57 50 4d 35 66 93 3f 97 bc 6b f1 ff 00 89 bc 1f c4 d2 95 6e 00 59 ce 4b 88 97 2d 0c db 0f 99 4e 94 39 d2 93 95 3a f0 58 4a 8a 94 d4 62 de b2 b3 be 8c d9 fd 84 ff 00 e0 a1 1f 1a 7f 6d 7f 11 de 49 69 fb 31 e9 de 02 f8 61 a2
                                        Data Ascii: e`H 8ZU(xY}::V2R!T}?XazFxDgV~AQ?G-{LyxO=COe][W$o#XS@{KY6~w/B5aU^)N:WPM5f?knYK-N9:XJbmIi1a
                                        2024-09-25 05:27:46 UTC16384INData Raw: ed d7 ff 00 26 8b f1 d3 fe c4 b3 ff 00 a7 6d 3a be 3f 3f ff 00 91 4e 3b fe bd 47 ff 00 4e c4 fd 1b 83 ff 00 e4 a7 c8 ff 00 ec 22 5f fa 62 a9 fc 8a 7a d7 e4 93 f8 9f cb f2 3f a7 16 cf fa ea 80 f5 a9 1b dc ff 00 76 6f d9 07 fe 4d 33 f6 5e ff 00 b3 76 f8 27 ff 00 aa d7 c3 34 08 fa 26 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 3c 37 f6 9e ff 00 93 6a fd a1 7f ec 87 7c 58 ff 00 d4 0f 5f
                                        Data Ascii: &m:??N;GN"_bz?voM3^v'4&((((((((((((((((((((<7j|X_
                                        2024-09-25 05:27:46 UTC16384INData Raw: d7 97 cb b4 f1 96 87 ab 78 7a 65 32 6c 49 27 65 8a f6 d3 70 3c 48 c2 5b 62 a8 9d 77 3e 41 18 39 fc 03 e9 23 92 7f 6b 78 73 8b c4 46 37 a9 95 e2 29 63 22 ec 9b 51 d6 13 b3 7b 69 2d 5e ba 69 63 fa 7f e8 9d c4 72 c8 bc 53 cb e8 dd aa 79 a5 2a 98 29 c5 36 93 e7 6a 69 b4 b7 d6 3a 5f fc cf ea 64 74 1f 4a ff 00 34 95 d2 d7 56 7f b0 fb ea 2d 30 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 f0 df da 7b fe 4d ab f6 85 ff 00 b2 1d f1 63 ff 00 50 3d 7e b4 a5 fc 48 fa af cc 4f 63 fc 20 6a 1e ef d4 61 48 0f ea 2b f6 24 62 3f 65 7f 83 18 3f f3 2d de 7f e9 ff 00 58 af eb 9e 00 ff 00 92 53 29 ff 00 af 72 ff 00 d3 92 3f 31 cf 7f e4 6b 5f d5 7f e9 27 e9 8f c3 06 27 c2
                                        Data Ascii: xze2lI'ep<H[bw>A9#kxsF7)c"Q{i-^icrSy*)6ji:_dtJ4V-0((((((({McP=~HOc jaH+$b?e?-XS)r?1k_''
                                        2024-09-25 05:27:46 UTC16384INData Raw: 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 06 3a 24 8a c8 ea ae 8c 0a b2 30 0c ac a4 60 ab 29 c8 2a 41 20 82 30 41 c1 a5 aa 94 64 9b 8c a2 ee a5 1d 25 75 aa 77 df 4f 22 65 08 54 5c b5 23 19 c5 e8 e3 34 a5 1b 3d 1a b3 d2 cd 6e 7e 59 fe d6 7f f0 4c 1f 86 7f 1c 26 d4 3c 67 f0 c5 ec fe 18 fc 47 ba 32 5c 5d ad bd b3 7f c2 23 e2 2b a6 cb 17 d4 b4 b8 3f e4 19 79 2b 7f ac d4 34 b4 41 23 13 25 cd a5 c4 a4 b9 fe 80 f0 df c7 9e 21 e0 e8 c3 2d cc ef 9c e4 ea 4a d1 ac f9 b1 98 78 db 97 f7 55 9b bc e2 b4 b4 26 fd 1d b4 3f 97 7c 60 fa 31 f0 af 1e 4a b6 6d 91 c2 9e 47 c4 15 23 37 2a b4 15 b0 78 9a 97 72 4e b5 18 ae 58 4a 4e eb 9e 29 76 b1 fc f6 7c 6c fd 99 be 35 fe cf 9a ab e9 bf 13 fc 0d ab 68 b6 ad 33 43 63 e2 18 61 7b ff 00 0c
                                        Data Ascii: ((((:$0`)*A 0Ad%uwO"eT\#4=n~YL&<gG2\]#+?y+4A#%!-JxU&?|`1JmG#7*xrNXJN)v|l5h3Cca{
                                        2024-09-25 05:27:46 UTC16384INData Raw: bf 7c 03 ff 00 b2 a3 ac 7f ea 3a d4 2e a2 5b 9c 3f fc 1b 35 ff 00 24 f3 f6 9d ff 00 b1 cf c1 bf fa 63 b9 a1 ed f3 09 74 3f a2 9f da 1f 46 d7 7c 43 f0 23 e3 06 87 e1 81 29 f1 06 ad f0 df c6 1a 7e 8e b0 b1 59 9b 50 ba d1 2f 22 b6 58 88 e7 cc 67 6d aa 00 2c 49 0a a0 92 05 60 73 9f e7 59 fb 0d fc 5b f0 9f ec dd fb 65 7c 19 f8 a5 f1 53 4e 9a 6f 0b fc 3f f1 f7 99 e2 c8 24 b3 6b ab bd 35 3c bb dd 26 e7 50 fb 0f 96 f2 cb 73 a3 5d 5c 0b e3 0c 71 f9 e1 ed 58 44 04 a1 45 6e b6 5e 9f a1 d0 be 15 e8 be 47 f7 8b a9 ff 00 c1 50 7f 60 1d 1f c0 63 e2 15 cf ed 57 f0 7a 7d 0d ac 96 fe 2d 3b 4f f1 5d 96 a9 e2 e9 83 a0 61 67 17 82 34 f6 b8 f1 67 f6 90 6c c7 25 83 68 eb 71 0c 99 f3 d2 34 05 eb 19 6e cc 65 bb 3f 86 6f f8 29 4f ed 55 e1 7f db 2b f6 b5 f1 ef c6 cf 05 68 fa 8e 8b
                                        Data Ascii: |:.[?5$ct?F|C#)~YP/"Xgm,I`sY[e|SNo?$k5<&Ps]\qXDEn^GP`cWz}-;O]ag4gl%hq4ne?o)OU+h


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        132192.168.2.449999149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:47 UTC713OUTGET /file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00d HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:47 UTC349INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:47 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 46714
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:47 GMT
                                        ETag: "cf00eec8e3aff01241c0774d0c8d8255ca7069cb"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:47 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 07 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cc 65 f3 a0 00 10 00 01 00 48 80 00 00 31 00
                                        Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"3eH1
                                        2024-09-25 05:27:47 UTC16384INData Raw: b6 40 b3 1a 93 14 b5 46 3e 1e ae ca fa 6a 0f 45 a9 71 7b 57 dc 49 15 65 78 92 0c 92 45 71 4c 32 35 6f 36 a1 a1 ff 00 6a 5c d1 b4 9e 6e 8f b2 ef a4 6e e7 35 73 70 2d 23 eb 91 a9 52 4b 87 2c 4f 69 34 04 76 f1 1c db 20 37 92 6a 5c 4e 7b d9 4c 56 60 aa 74 c9 50 61 91 6e 67 1a df a4 b6 fa 38 7c 2e 8c 85 06 46 af 30 ab 9b 07 da c0 cc 57 ac 56 19 74 f7 10 12 e3 26 07 2a 8a 47 42 08 34 7c 20 19 79 c5 23 6a 50 7e cb 1d 6d a7 a0 73 d6 31 88 6d 55 e0 84 f8 00 1c cf 5d 1e 4b 6e 04 7d 95 67 c1 f7 8f 9b 6f 38 3e f0 ab 8e 0c 9d 9c b6 de 4d 07 b3 5f 97 2e 29 39 8a 02 80 ef 7a d2 03 13 57 12 64 4b 33 76 0a 49 65 95 f4 ad 58 58 64 03 cb bc d2 c2 99 78 a2 a7 b4 86 45 20 a0 ab db 51 6f 75 90 1b 8d 61 33 98 5c 2b 1d cf 42 ad e4 d6 b9 1e 71 f6 46 77 b7 c7 3e 1a 55 fd ce de 72
                                        Data Ascii: @F>jEq{WIexEqL25o6j\nn5sp-#RK,Oi4v 7j\N{LV`tPang8|.F0WVt&*GB4| y#jP~ms1mU]Kn}go8>M_.)9zWdK3vIeXXdxE Qoua3\+BqFw>Ur
                                        2024-09-25 05:27:47 UTC14295INData Raw: 44 28 ec 5a e7 73 d9 9d 30 c8 82 2a 4d d2 0f 5a d6 09 6d ff 00 a6 8a 57 1d 83 fc 03 1a b0 61 21 b9 8c 66 a7 c7 e4 67 76 0a 19 89 0a 32 00 f4 55 8d 94 97 93 04 51 e0 83 e1 1a 44 54 45 45 19 00 32 15 7b e4 77 3e c9 b9 60 e0 c7 d9 56 7c 1f 78 f9 b6 eb 83 fb 8a 9f 83 27 67 2d 97 92 5b fb 35 e5 65 0c 08 23 30 6b 16 c0 5a 12 66 b7 19 a7 4a 51 cc 3e 54 79 cd 30 3c e2 ac 48 37 50 75 eb 15 78 08 b8 98 74 6d 0d 45 c5 22 84 65 d7 99 89 ea 51 99 ab 0c 08 bb a4 d7 3e 20 e6 4a 00 00 00 1f e0 04 03 b8 8a 9f 06 b2 98 96 d2 50 9f 46 93 01 b3 53 9b 34 8d 51 43 14 28 12 34 0a 3a 87 25 ef 91 dc fb 26 e5 83 83 1f 65 59 f0 7d e3 e6 db ae 0f ee 2a 7e 0c 9d 9c b6 5e 49 6f ec d7 ec e2 18 2d 8d e1 2e 06 87 03 c7 5a b9 ee 7a fa 1c ca 01 2a d4 96 97 31 ee 78 24 1d aa 6a ce 37 17 70
                                        Data Ascii: D(Zs0*MZmWa!fgv2UQDTEE2{w>`V|x'g-[5e#0kZfJQ>Ty0<H7PuxtmE"eQ> JPFS4QC(4:%&eY}*~^Io-.Zz*1x$j7p


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        133192.168.2.450000149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:47 UTC714OUTGET /file/400780400954/6/9rSb8AM77Ss.158225/1c635ef877be7a6747 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:47 UTC350INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:47 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 158225
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:47 GMT
                                        ETag: "4124567ed01f6ddc3dba2c49733bb4f7a8badfa5"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:47 UTC16034INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 06 06 06 06 08 09 08 09 08 0c 0b 0a 0a 0b 0c 12 0d 0e 0d 0e 0d 12 1b 11 14 11 11 14 11 1b 18 1d 18 16 18 1d 18 2b 22 1e 1e 22 2b 32 2a 28 2a 32 3c 36 36 3c 4c 48 4c 64 64 86 01 05 05 05 05 05 05 06 06 06 06 08 09 08 09 08 0c 0b 0a 0a 0b 0c 12 0d 0e 0d 0e 0d 12 1b 11 14 11 11 14 11 1b 18 1d 18 16 18 1d 18 2b 22 1e 1e 22 2b 32 2a 28 2a 32 3c 36 36 3c 4c 48 4c 64 64 86 ff c2 00 11 08 06 54 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 07 05 06 03 04 08 02 09 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 01 03 05 02 04 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cc 8d df c7 04 47 d2 26 11 31 00 04
                                        Data Ascii: JFIF+""+2*(*2<66<LHLdd+""+2*(*2<66<LHLddT8"6G&1
                                        2024-09-25 05:27:47 UTC16384INData Raw: 6d f3 50 da 6c 3b b6 3d 3d b7 76 7e 7b 7e f8 5f d8 5e 3d be 81 6e d4 56 ee d3 47 72 6c 9a de c9 e8 3e 72 1c fa e1 01 01 01 00 04 04 04 00 1c 67 c8 f7 39 82 02 02 00 08 0e 20 02 02 02 35 ca 72 e3 a7 34 1e 8e a2 1e 2f dd 7b 57 b7 d7 ac 7a 9d 9e fe 8f b1 f3 e2 ed da 15 5d b9 f7 df d4 51 d7 bc d8 ce be 8f dd f2 9d d9 a6 df f0 6b d9 3a f3 d5 f8 5f 6a c7 2f 1f 93 f7 1a cf 9b 7d 75 36 f8 73 93 6d f4 0d cd e4 0f 42 6c b9 97 0d 9d 88 e7 c2 ea f9 4f d2 95 17 9e f4 74 8e 73 07 dd f6 be 5f d6 1f 19 cc c7 57 85 05 b4 ec b8 6e d7 8b eb d1 36 fe 83 cf 77 ba 7a 1b 50 e5 cb cf ef cb be 8a a6 bb 5e 7a d4 bd a9 6b ae f7 28 8b 97 44 b4 a7 53 4c d1 fb d4 b7 9a f6 7e a1 c6 e6 1e 9b c8 6a 74 8d e1 8c e3 30 9d ac 1e 07 5d b2 d8 ab 7e de 5b 75 e1 7b 56 86 ad 95 c1 bb ea e9 f9 4e
                                        Data Ascii: mPl;==v~{~_^=nVGrl>rg9 5r4/{Wz]Qk:_j/}u6smBlOts_Wn6wzP^zk(DSL~jt0]~[u{VN
                                        2024-09-25 05:27:47 UTC16384INData Raw: 1b b3 b8 03 09 c9 13 e1 ce 2c 5e 76 62 bb 8b 71 69 9a 6d 56 d5 1f 2e 57 8e 63 1b 2d 82 e4 99 36 31 4a cf 86 c9 31 a8 61 bf f8 7a c9 4f be c3 0b 10 dd f7 bf b5 a0 c0 db 0d 4c 1b 01 80 83 4b 08 b5 fb 77 93 58 e1 7f 0f 59 7d cc 38 b6 c2 e0 65 62 82 3e ff 00 1c cc f2 0c 33 00 dd 2a 77 e0 db 1b 82 9d 87 56 9b 7f b3 55 d6 d5 39 16 f0 d7 45 84 b3 67 86 ad 22 a3 74 b6 fe a4 2a 0c 46 bc 1a ed cc 02 b6 cb 10 38 6b 5c e4 af 87 c1 b1 59 d7 08 dd 89 4f c9 f1 dd 99 95 73 8a 1c 6f 64 f6 f3 21 ba c4 6b 87 f8 67 5c 69 81 5a ec 0e 4f 63 91 ed fa 7c cf e2 07 1d a5 b5 db 9b 8b 33 b0 dc 43 1b a1 da 05 b4 ac d9 dd a8 c3 b2 3d b9 a4 b6 c9 b6 e2 fa 7c 0b 1c dd da d8 70 e2 b6 10 ca 04 37 3b f8 79 bf eb 20 cb 31 e1 b7 ab fe ab cb b5 4f b3 b8 55 ae d2 05 6b 69 b4 fb 75 8d ee 16 de
                                        Data Ascii: ,^vbqimV.Wc-61J1azOLKwXY}8eb>3*wVU9Eg"t*F8k\YOsod!kg\iZOc|3C=|p7;y 1OUkiu
                                        2024-09-25 05:27:47 UTC16384INData Raw: 6f 12 de 1b 03 fa 4b 57 8a 3c 0f 26 b2 65 64 2e 2a 23 12 62 60 ab 84 c6 a4 d2 b6 92 a1 63 54 d3 2b 25 1a 7b 11 4b 16 37 07 5b 33 23 c6 3c b5 3d ca b9 3e 3f 0d 49 91 be 6d b3 8a 37 5c 64 48 d6 4e f3 22 f2 92 a3 1a 38 a6 8e f5 5a eb 24 11 e3 8b 73 48 ca 92 5a 85 63 cd 04 f9 5b 5d 2d 49 e7 15 01 e3 0e 4d 71 25 9e 4c c6 99 7e 76 3d 34 63 41 27 8e da 01 49 26 79 a1 7a 4d 0b a9 0d 75 85 fc 4c 5b 2a 08 98 19 4f 68 38 ba 2c 4d 3e 21 0f a2 b8 67 41 1c 70 16 2b 51 ae f9 64 c6 12 7b 96 7a 32 44 0a 74 22 51 99 2a bf c9 6a 1e 63 58 2e a6 b7 90 cb 26 19 35 88 d5 e5 c9 fe 14 e3 30 41 67 8d e2 4f 34 8b 04 63 d8 b5 ed 25 1e fa 80 d6 3a 81 cd 4b 67 21 c5 cf 3c 58 e8 b6 60 63 24 ca dc fe d9 83 61 34 52 9a 6d a6 35 5b 5f 24 e0 e2 84 cb 2c 16 d6 51 5f 0e 31 30 92 78 f5 f6 8e
                                        Data Ascii: oKW<&ed.*#b`cT+%{K7[3#<=>?Im7\dHN"8Z$sHZc[]-IMq%L~v=4cA'I&yzMuL[*Oh8,M>!gAp+Qd{z2Dt"Q*jcX.&50AgO4c%:Kg!<X`c$a4Rm5[_$,Q_10x
                                        2024-09-25 05:27:47 UTC16384INData Raw: 5e f8 7e a2 12 3d 7c 85 37 32 59 89 ae 44 e1 7d 0a 39 74 45 9b 2e 14 43 a0 3c 9e e4 fb 8f 99 fd 54 86 33 3d bc b1 07 1c d7 5a 95 cd 5a 5c d9 4e 2f da e1 66 11 19 03 65 44 78 f5 76 32 a6 ac 27 b5 b2 96 fa ca d2 ce 49 57 43 dd 22 4f 87 93 1e 49 eb 34 d5 a4 76 97 37 68 f2 de dc 34 8d a0 2e 7a c7 38 63 85 04 8c 9a 88 ff 00 42 f0 a9 4d bf 05 81 f9 3b ae fd 6d 7c 27 07 da dc 55 94 56 b6 b1 71 2b 6c 22 57 c0 b6 3f 62 bf d5 72 83 86 40 ab f1 96 7f d2 b9 4d c2 66 07 e2 74 3f 92 ea aa 39 92 70 05 5b 2d df 50 22 09 1e bd 2a e6 59 04 63 7a b0 16 72 db 70 de 23 01 44 93 58 38 b5 2e 0d 7e c1 05 7c 19 73 d1 6d 7d 74 f0 da 97 9e c2 12 58 5d b4 29 d8 00 57 b1 98 f8 6f 0e b6 3a 12 3b 6b 58 db 47 f8 de 41 a0 1a f6 3b 17 12 e1 d3 ec f1 dd 5b 46 8a fe 85 92 11 a2 ac af ac 9e
                                        Data Ascii: ^~=|72YD}9tE.C<T3=ZZ\N/feDxv2'IWC"OI4v7h4.z8cBM;m|'UVq+l"W?br@Mft?9p[-P"*Yczrp#DX8.~|sm}tX])Wo:;kXGA;[F
                                        2024-09-25 05:27:47 UTC16384INData Raw: 50 f5 32 5c 5e c4 88 23 5f f2 cd 70 f9 a4 e0 5e c8 a4 e1 72 f1 99 95 0e 84 3c 39 ce 43 fa d2 ac 2e 2e e5 8b d9 35 8c f2 24 28 5c a4 48 1f 2e 6a 17 9a e2 7e 07 7f 14 31 20 cb 3b bc 0c 02 a8 a8 0d bf b2 2f 63 c6 d6 fa da 09 c6 82 64 87 9c 46 bf e9 77 1d 87 8d bf 60 3d e4 7a 6c 22 7f 28 cd b6 a5 ab 3f 6e 71 0b 6f 64 b6 17 1c 40 d9 44 e6 28 f4 03 ad ff 00 cb 15 2a c4 d7 96 f8 8d db 92 48 8c 24 42 7d 1a 96 bf e9 af 1f bc e2 76 50 a5 b0 b8 b2 4e b6 d2 e3 40 d2 1c ca 36 4a 86 ce df 89 4b 23 3f b5 ed 79 41 11 f7 28 e7 2d 97 f1 22 a5 48 f8 8d b5 c4 57 96 2c fb 0e ba 1a ff 00 a7 1c 5e d7 8f b2 88 9e ea 74 d1 c3 62 7e 46 6e b4 f3 51 cf 45 41 3d 8d dd ef 11 b9 68 cd ca 15 dc 68 78 e5 f5 6b 4a ff 00 a6 dc 7a f3 8a 59 40 96 d1 5c d9 a7 5d 67 71 d5 0d 08 ed 28 d9 2b 11
                                        Data Ascii: P2\^#_p^r<9C..5$(\H.j~1 ;/cdFw`=zl"(?nqod@D(*H$B}vPN@6JK#?yA(-"HW,^tb~FnQEA=hhxkJzY@\]gq(+
                                        2024-09-25 05:27:47 UTC16384INData Raw: 2e ea 93 ad b1 97 48 d0 ee 7f 32 0e da 93 35 c5 6e 6e a0 2c 4a aa 3a b2 12 c0 6c 31 90 00 a4 42 16 5d 8e 37 d3 e0 4d 34 f1 c3 21 04 c2 e3 54 32 d4 26 d4 48 b9 6d 2d 9c 8e f2 0f 85 71 21 c9 8e e0 0f 56 4d 21 5e af 8c 5d 28 3e 50 d0 37 a1 d9 6b 76 04 78 83 9a 60 2c af 5c c4 49 e4 92 0e 46 86 e6 f6 75 23 91 18 d6 72 28 f2 ba 4d 38 23 7c d0 40 0d 8b 6a e4 0e ea 4e ff 00 2e de 9d 54 bd f2 ab 1d b3 da 7c 50 3d 83 3f d6 d8 ad ec ac e4 32 12 39 3c a4 00 3e b1 52 22 01 1d a8 dc 81 e5 d4 e1 c8 1b 05 a9 4a 5b 2b e9 42 06 ac a8 35 7b 10 55 56 07 50 65 c6 c7 d1 4f 13 07 09 a4 ac 8a 75 61 7b aa 36 0c 99 3f 5e e2 89 69 61 1d 5c 9e 27 c0 d0 c6 9c 92 49 c9 c6 39 6d ca 8a cc 0a a8 2b 8c 15 d3 e9 c5 70 c5 48 7d aa 64 89 5f 75 d4 83 ee 06 9b 44 64 cf a8 22 85 dc a9 dc 90 2a
                                        Data Ascii: .H25nn,J:l1B]7M4!T2&Hm-q!VM!^](>P7kvx`,\IFu#r(M8#|@jN.T|P=?29<>R"J[+B5{UVPeOua{6?^ia\'I9m+pH}d_uDd"*
                                        2024-09-25 05:27:47 UTC16384INData Raw: 5c 85 80 c8 0a 23 0a bc 82 2e 31 f1 8a b7 80 6a 21 1f 53 0c 12 a7 7c 14 07 7d ea 68 e3 9e 64 04 31 6e f9 39 01 52 12 62 c2 a3 9e 6d a7 be af 25 b1 e1 f3 e1 e3 89 08 eb 65 5c fa 76 0b 4e c6 dd a0 8c c5 be 59 24 80 f6 4e 4d 1d 3a 78 94 2c 71 dd 97 de 8a 03 13 3c ee 3b 2c 4a 80 57 f5 d7 99 66 a9 ad 4d c4 0c 42 23 34 6c a4 c9 d8 20 85 00 ec 0e d5 24 0a 74 63 b3 d4 9e 7e 2a 50 54 71 c5 12 b4 8b 2e 98 34 16 04 6d a7 3c fd 62 b8 63 24 62 6e d0 4d 80 40 bb 60 78 90 2a 69 65 58 e5 8d ee a2 64 5e b7 56 30 e1 b5 6c ac 05 39 77 4c 30 1a d3 1a 3c a0 16 96 61 14 76 30 4d 0b 10 8e a1 f4 e4 e8 c8 34 12 28 91 4e b4 6e ad 66 2f 91 8d d4 6c b5 32 e7 72 14 ed f2 10 05 1c a1 e6 3b a9 e4 12 00 4e 0b 96 07 e7 66 b5 6a c7 e7 0b 13 da 39 c8 c0 ee c5 48 eb 24 73 2c 8b a4 e9 dc 1c
                                        Data Ascii: \#.1j!S|}hd1n9Rbm%e\vNY$NM:x,q<;,JWfMB#4l $tc~*PTq.4m<bc$bnM@`x*ieXd^V0l9wL0<av0M4(Nnf/l2r;Nfj9H$s,
                                        2024-09-25 05:27:47 UTC16384INData Raw: 7e 3a 65 09 35 3b d0 54 4a bf 4d e8 d5 62 11 8f aa 3e 99 ab 5e ab de a3 f8 0e f8 7b 7e 5f 4d fd 37 4e 0a 91 5b b3 f5 3e 87 1e 8d 62 23 07 e0 3b e1 fc 51 1e 46 0a 89 1c 92 37 04 48 e4 90 90 9f 80 ef e0 d8 33 fd 7c 7b 7d db c5 bb 7e 3a 1e a0 ba 66 a7 5e d3 c5 2c 73 44 92 c7 f5 76 b1 5a bd 09 69 27 e0 3b e1 ed f8 d5 80 da b3 14 02 2b 7a 7c 31 47 1a fd 62 b5 6f 69 ab 2c 5f 80 ef 87 f1 d2 35 49 74 7b 82 cc 74 7e a0 b1 47 53 b3 a8 0d 33 5f b1 a6 5c b5 69 1d 8b bb 39 f1 1d c7 83 60 f8 67 f1 b9 dd bc 5b b7 e5 63 52 bd 69 c3 cd f8 8e f8 7b 7e 54 75 1b 7a 6c 8e f5 99 8b 31 66 fc 07 7c 3f b0 77 1e 0d 83 07 6f d5 b7 ed b9 dd bc 5b b7 e1 49 29 18 77 9e 3a fa 63 ab b9 4a d4 48 ac c4 d3 a0 b0 d8 2c d4 a8 06 52 d6 d6 24 b3 22 c3 e0 3b e1 ed f8 e9 e9 51 89 f3 02 b5 29 d1
                                        Data Ascii: ~:e5;TJMb>^{~_M7N[>b#;QF7H3|{}~:f^,sDvZi';+z|1Gboi,_5It{t~GS3_\i9`g[cRi{~Tuzl1f|?wo[I)w:cJH,R$";Q)
                                        2024-09-25 05:27:47 UTC11119INData Raw: 0c eb ac 48 86 50 80 eb 04 96 90 29 0d 51 a2 56 c8 24 84 03 55 f2 57 96 fd 4b bd be 8d e0 5f ed a8 a1 1a 95 74 85 5b 14 db 54 f8 33 46 ab 2b 02 79 5b a7 04 0f 66 5b 8e a2 d1 bd 3b b2 a5 42 f0 2d 83 a2 62 5f 01 f1 9c 90 9d e6 72 a5 7d ea 58 39 a5 4a 39 c3 4f a8 1b 60 6c 6f 8c 39 93 af 71 b3 31 86 1f e9 04 c1 b4 d8 02 25 04 51 03 18 11 0c 38 e5 61 2b 18 89 19 1c e1 9c 72 9c 7f 84 e2 58 33 2c 99 c1 5c 4d 42 c5 8c c1 c4 e3 2c 41 01 c2 ab af a2 bd e6 27 77 0c 4b 8b 80 c4 e3 02 1a b9 89 5a b9 ef 13 d2 88 59 cc d3 e0 ba e0 38 f8 96 7d db 5e 67 a2 11 41 30 ae 02 1f a8 69 f4 2c 4b 42 bd 46 3c 39 09 09 ad 92 b2 d3 4e 65 32 39 aa f9 2b cb 5e a5 de df 46 f0 2f f6 e8 bd 65 cd 76 0e dd 80 80 6e 9e 51 d9 15 04 f2 09 43 f6 38 82 8f 9a 0e 46 26 06 3a 83 10 51 33 33 3f 15
                                        Data Ascii: HP)QV$UWK_t[T3F+y[f[;B-b_r}X9J9O`lo9q1%Q8a+rX3,\MB,A'wKZY8}^gA0i,KBF<9Ne29+^F/evnQC8F&:Q33?


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        134192.168.2.450003149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:47 UTC514OUTGET /file/400780400346/2/7VDa07DHqNY.14200/447eed2e73e6ad2edf HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:47 UTC363INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:47 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 14200
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:47 GMT
                                        ETag: "0e6538cfba53a9840e265d056a3e6e794458704c"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:47 UTC14200INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 6f 23 47 b6 e6 5f 69 e8 39 99 88 7d f1 db 7d b8 77 60 a0 97 c1 ed 9e a7 42 c1 a8 eb 2a db 35 5d b6 aa ab d4 ed 31 1a fe ef 73 be 73 22 92 99 c9 24 45 8a 49 89 92 c2 46 49 62 30 32 63 3b 7b 9c e5 df 37 77 3f 7e bd f9 46 77 37 ff ba f9 e6 c6 f7 be 37 37 dd cd 0f 5f 6e be 09 aa bb f9 f8 59 7e df d2 6f e3 e8 8f 5f 6f be f1 da 74 37 3f 95 df bf fc 4c 4f 7d a7 55 fa ee 4f df fe f9 db bf fe ed 2f ff fd 9f df fd e5 ff fc 8d 5e f1 fe fd fb 9b 6f e8 89 77 5f bf 7e b8 a3 11 de fc fb e6 23 b5 dc 7c 7f fb f3 e7 ef 14 75 f8 f4 ee b7 0f 5f e4 8b da f7 e3 2f ef 79 2a 77 bf dd 7c 63 cb cb ff fc cf 4f 9f fe a0 4d 8c f4 c8 d7 2f fc f5 df e9 a9 7f df dc e2 c7 3b 7e ee ef f4 f3 f7 ee e6 f3 a4 e5 8d f1 a1 c3 3f f5 96 be fb 5a be d3 f2 1d
                                        Data Ascii: }Yo#G_i9}}w`B*5]1ss"$EIFIb02c;{7w?~Fw777_nY~o_ot7?LO}UO/^ow_~#|u_/y*w|cOM/;~?Z


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        135192.168.2.450002149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:47 UTC713OUTGET /file/400780400371/4/l5lIymX0jZo.24285/0fe2981522348dce64 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:47 UTC349INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:47 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 24285
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:47 GMT
                                        ETag: "732fec9e42fe53f12ceee6895d50494c9ca29d10"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:47 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2c 1c 20 1c 1c 20 1c 2c 27 2f 26 24 26 2f 27 46 37 31 31 37 46 51 44 40 44 51 62 58 58 62 7c 76 7c a2 a2 d9 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2c 1c 20 1c 1c 20 1c 2c 27 2f 26 24 26 2f 27 46 37 31 31 37 46 51 44 40 44 51 62 58 58 62 7c 76 7c a2 a2 d9 ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 05 06 02 04 07 08 03 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 06 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ef 8f a3 c0 84 00 05 10 05 71 b0 54 90 2c
                                        Data Ascii: JFIF, ,'/&$&/'F7117FQD@DQbXXb|v|, ,'/&$&/'F7117FQD@DQbXXb|v|88"4qT,
                                        2024-09-25 05:27:48 UTC8250INData Raw: 6d 93 91 9a f3 34 75 03 09 5e 00 f6 18 9c 10 c2 7e 20 15 99 c3 36 57 56 07 7c 6d 36 62 28 55 86 3c 47 be 6e 6d 72 c4 66 2a 42 dc 4a b5 06 db 27 23 35 e6 68 ea 06 12 bc 01 ec 31 38 21 84 fc 40 2b 33 86 6c ae ac 0e f8 da 6c c4 50 ab 0c 78 97 7c 79 b5 cb 11 98 a9 0b 71 2a d4 1b 6c 9c 8c d7 99 a3 a8 18 4a f0 07 b0 c4 e0 86 13 f1 00 ac ce 19 b2 ba b0 3b e3 69 b3 11 42 ac 31 e2 5d f1 e6 d7 2c 46 62 a4 2d c4 ab 50 6d b2 72 33 5e 66 8e a0 61 2b c0 1e c3 13 82 18 4f c4 02 b3 38 66 ca ea c0 ef 8d a6 cc 45 0a b0 c7 89 77 c7 9b 5c b1 19 8a 90 b7 12 ad 41 b6 c9 c8 cd 79 9a 3a 81 84 af 00 7b 0c 4e 08 61 3f 10 0a cc e1 9b 2b ab 03 be 36 9b 31 19 7a b0 c7 88 f7 cd cc d4 e1 b8 e2 33 15 21 6e 25 5a 83 6d 93 91 9a f3 34 75 03 09 5e 00 f6 18 9c 10 c2 7e 20 15 99 c3 36 57 56
                                        Data Ascii: m4u^~ 6WV|m6b(U<Gnmrf*BJ'#5h18!@+3llPx|yq*lJ;iB1],Fb-Pmr3^fa+O8fEw\Ay:{Na?+61z3!n%Zm4u^~ 6WV


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        136192.168.2.450001149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:47 UTC713OUTGET /file/400780400580/1/V25TeHwWksI.33575/a66c022da8696f2d36 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:48 UTC349INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:47 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 33575
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:47 GMT
                                        ETag: "5ec415e375db8b4fad060528d640f9e7213ebf44"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:48 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e6 3d 7f 7c 10 2c 04 04 0b 02 c0 40 b0 2c 04
                                        Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"3=|,@,
                                        2024-09-25 05:27:48 UTC16384INData Raw: 09 b9 55 9a a8 9e 65 8a 67 e0 3e 20 26 d7 d7 12 1a 24 69 27 6b 53 a5 b4 c8 75 f2 5d 76 90 02 a7 2e 8a 0c 52 4a 5e 4f 39 24 df 72 2f 32 12 48 bb 9f e3 65 d5 c9 f6 9c b0 6a 99 c1 52 ea bc 7a b6 b3 53 e2 14 fa 97 f0 cb 16 aa 3f b4 7c 7b 1e f8 dc 1c c7 10 46 82 14 56 d5 6c 62 eb d8 ee 21 4b 6b 56 48 dc 20 b5 9f 68 44 92 6f 26 f2 a0 b4 ea a0 88 44 c2 dc 21 09 64 12 67 1a eb 9d 7d f7 84 2d 8a bb ae 38 38 dc a2 b4 ea e2 7b de 1e 0b 9f a4 90 a6 ab 9a 69 9b 33 c8 c6 2e fe 94 f6 95 4c f1 98 de 5b 84 ec 0a 9e d2 aa a6 8f 37 19 01 b7 a9 24 74 8f 73 dd a5 c6 f2 98 f7 c6 e0 e6 38 87 0d 04 26 5b 75 ad dc 71 da 42 a8 b4 2a 6a 45 cf 7d cd d8 3d 86 4c 47 31 4e 65 33 ef 39 b6 87 6d 17 84 27 2d b8 48 09 bb 43 9a 9c f8 89 bd 91 92 78 5c 87 ef a7 e3 65 d5 c9 f6 9c b0 6a 99 c1
                                        Data Ascii: Ueg> &$i'kSu]v.RJ^O9$r/2HejRzS?|{FVlb!KkVH hDo&D!dg}-88{i3.L[7$ts8&[uqB*jE}=LG1Ne39m'-HCx\ej
                                        2024-09-25 05:27:48 UTC1156INData Raw: dc 5f c1 1c 33 8b 53 c6 e9 4f 8e 9a ae 11 09 b5 35 56 b8 23 72 7f 04 70 ca 38 95 3c 6e a4 9e a5 6d f9 8a f5 63 89 28 34 0e 1b 9b f8 23 86 51 c4 a9 e3 7a 00 bb 20 b5 0f 51 fc a2 08 cf 1d fc 11 c3 28 e2 54 cf f1 b8 b8 c2 d5 3d 51 27 55 13 08 38 14 08 01 6b 05 ac 34 54 b3 b9 cd 68 64 06 c2 6d 88 8d af 70 55 98 d8 3a bf d3 8e fe 08 de 37 4a 38 95 33 fc 6e 2f e0 b5 84 22 65 a8 9d a8 7b c5 7f 4a 77 ba b8 66 82 0f 71 68 2d 26 0a d5 aa f1 32 4a a8 0b 69 38 f5 d9 8e fe 08 de 37 0a 28 e2 54 cf f1 b9 40 e9 a0 80 54 05 03 44 0d 0c a8 e6 65 97 44 2d 64 08 0c 0a ad 77 55 00 44 0c 77 f0 46 f1 b8 51 47 11 fe 31 e7 7c 7f 04 51 c1 28 a3 88 ff 00 1b 80 5c 6e 1b c6 f0 c2 7f 04 51 be 74 14 71 5f e3 95 bf 82 28 df 3a 0a 38 af f1 a2 42 90 a4 29 0a 42 90 a4 29 0a 42 90 a4 29 0a
                                        Data Ascii: _3SO5V#rp8<nmc(4#Qz Q(T=Q'U8k4ThdmpU:7J83n/"e{Jwfqh-&2Ji87(T@TDeD-dwUDwFQG1|Q(\nQtq_(:8B)B)B)


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        137192.168.2.450004149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:47 UTC713OUTGET /file/400780400396/3/uC5KpPuhVz4.51791/41886046d6e132542c HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:48 UTC349INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:47 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 51791
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:47 GMT
                                        ETag: "fd3a25e09ac893538e01b285e434451cb1ade15f"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:48 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d8 8f 9e c8 00 b0 00 08 00 02 08 25 00 00 00
                                        Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"3%
                                        2024-09-25 05:27:48 UTC16384INData Raw: 0c b2 2a 4f 67 7f f2 d5 fe 34 c4 ec ed 78 56 1f d9 fe a3 ea d9 dd 47 d4 2a 4f 67 73 c3 4c 4e cb 1f f2 91 fe 3d 4c 87 44 47 a4 07 52 ab 2d 79 d2 a0 09 06 94 db 86 2b 8a 28 20 b9 20 2c 27 bc 0b d4 a0 4b 91 2c 09 b3 b4 b4 2f 8b c4 be c9 d6 75 79 50 4a b9 4c 43 63 60 c9 a5 b4 a5 c9 94 00 23 33 00 03 49 0d 96 52 ca f9 49 5d 82 4b 62 f4 91 64 81 b8 7f 1a b4 25 69 29 3b 0d 4e 60 b2 e0 b8 da 36 f4 70 f8 d9 c6 72 2c 9b f9 e8 93 d9 df fc b5 7f 8d 31 3b 3b 5e 15 87 f6 7f a8 fa b6 7f 51 f5 0a 95 d9 dc f0 d3 13 b2 c7 fc a4 7f 8f fb 2d c6 d0 e2 4a 56 90 41 a7 b0 9e f6 97 fd 15 47 0e 96 3f e9 df c0 8a 4e 1b 29 5b 52 13 e2 69 8c 2d b4 10 5d 39 ce ee ea 00 00 00 1a 24 f6 77 ff 00 2d 5f e3 4c 4e ce d7 85 61 fd 9f ea 3e ad 9f d4 7d 42 a5 76 77 3c 34 c7 9e da 63 30 32 2b ab
                                        Data Ascii: *Og4xVG*OgsLN=LDGR-y+( ,'K,/uyPJLCc`#3IRI]Kbd%i);N`6pr,1;;^Q-JVAG?N)[Ri-]9$w-_LNa>}Bvw<4c02+
                                        2024-09-25 05:27:48 UTC16384INData Raw: dc 3d f4 40 80 14 e7 15 b4 35 6c 95 35 2a e6 bc 07 51 d4 eb 35 8b 82 70 c9 9f 92 6b 08 ff 00 4b 83 f9 08 ae 11 b2 e3 d8 4b e1 b4 15 10 50 aa c3 31 08 f3 d8 bb 39 be c0 01 40 8b 57 09 35 e0 d2 be 9a 7e 0a f0 e4 46 c4 60 37 e8 34 90 fb 43 f9 d1 58 97 15 25 70 31 66 d8 e5 0c 24 10 eb 79 6e 6c 68 cf c1 5e 28 6e 16 14 db ef 28 fa 3c 48 48 15 8c 46 0c 4c 87 3d 71 03 cc 21 bc 8e b6 12 15 94 57 2e c1 9f 5b 6d 41 c2 9a 7d d5 1f 72 10 13 58 b3 ae 31 8e 61 ae 36 d1 5e 46 57 74 26 b1 2c 61 ac 42 32 e1 42 6d d5 bc f5 93 ad 04 64 a8 ac 08 f1 99 67 d8 40 4d 63 2a 5c 4c 47 0e 9e 5b 52 d9 6c 2d 0b ca 36 5e b1 cc 4d a9 f1 1b 44 56 dc 5a 03 e8 2b 5e 52 05 63 2e ba ce 2d 84 b8 db 65 6a 4a 56 72 8a c4 71 a6 a6 c5 72 1c 36 9e 5b ef 0c 96 c8 46 5a 72 50 c1 20 42 69 4c ad dd 8d
                                        Data Ascii: =@5l5*Q5pkKKP19@W5~F`74CX%p1f$ynlh^(n(<HHFL=q!W.[mA}rX1a6^FWt&,aB2Bmdg@Mc*\LG[Rl-6^MDVZ+^Rc.-ejJVrqr6[FZrP BiL
                                        2024-09-25 05:27:48 UTC2988INData Raw: a4 02 0e 02 5c b9 85 68 49 bc ae 44 cf d5 37 ad 9f de a3 e1 15 51 31 ba b9 78 3d 2b bb a7 a8 f8 61 d5 5c 17 6a 17 05 dd 97 09 dd 97 09 dd 97 09 dd 97 0d dd 97 0d cb 86 e5 60 ab 05 58 2a c9 56 4a b2 54 8a 92 97 9a 6a 61 4d 4d 5a 45 6c d7 39 47 c2 2a 9f 8d d5 cb c1 e9 5d c3 71 78 56 fb 2b 6a d2 b4 ad 2b 4a 6a 7e 59 29 29 2b 2a ca b3 dd 58 ee ac 77 5c 3e eb 87 dd 70 fb ae 17 75 c2 fb 2e 17 75 c1 fb 2e 0f d9 70 7e cb 81 f6 5c 0f b2 73 1c db fc fb 35 ce 51 f0 8a a7 e3 75 72 f0 6e 15 dc 13 cf 4f 81 73 43 81 05 11 23 e6 d9 ae 72 8f 84 55 3f 1b ab 97 83 70 ae e0 9d 7f c1 3f 1b aa 8f 97 66 b9 ca 3e 11 54 fc 6e ae 5e 0d c2 bb dd 7f c1 3f 1b ab e4 3b b6 6b 9c a3 e1 15 4f c6 ea e5 e0 dc 2b b8 27 5f f0 51 31 ba be 6d 9a e7 28 f8 45 53 f1 ba b9 78 3d 2b bd d7 fc 14 4c
                                        Data Ascii: \hID7Q1x=+a\j`X*VJTjaMMZEl9G*]qxV+j+Jj~Y))+*Xw\>pu.u.p~\s5QurnOsC#rU?p?f>Tn^?;kO+'_Q1m(ESx=+L


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        138192.168.2.450005149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:48 UTC713OUTGET /file/400780400969/3/c7WhHG2hLTw.34527/9b479d5c083ea52174 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:48 UTC349INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:48 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 34527
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:48 GMT
                                        ETag: "beea67c28525bec6b4b73576eeaa1d60e0c560ad"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:48 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 03 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 83 a7 e5 01 16 50 01 6a 55 40 05 05 a1 50 1e
                                        Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"3PjU@P
                                        2024-09-25 05:27:48 UTC16384INData Raw: 4e 1a db 59 8d a6 c9 f6 42 e5 99 da aa d7 ea 08 d7 2d 88 5c e1 db 65 72 ae 20 c9 45 c8 39 52 aa fa 67 6e 48 5c ed 94 6e 8c ae 74 e4 eb 87 b8 a6 d4 70 33 28 5c 3c 23 77 96 cc d7 39 77 6a e7 70 dd 92 55 3b b2 d0 41 5c ea a6 2f 82 75 57 bc c8 25 63 78 68 07 20 9d 51 d8 56 39 4f a8 f2 1a 16 33 da a8 dd 1a 63 39 2a ad 57 3d c1 d3 08 54 24 fa 65 54 7c f5 95 2e 95 8e 16 30 56 32 55 22 62 55 47 00 53 cf 58 2a a3 cb b3 32 9a 7b 53 5c 33 4d 3e 52 64 3a 73 54 ea 91 90 2a a5 6a a2 5a 4a a7 59 d8 62 61 73 d1 86 00 cd 3a bb ea 3b 14 c2 15 1f 39 b8 af 28 18 29 ae f2 e1 0f 28 9e 28 80 7d 1d ab 10 d9 b4 04 1e dd a8 bc 16 9c d1 79 41 ee 27 6a 2e 20 ac d0 24 4c 14 1e 55 1a e5 9b 4a 37 73 e8 aa d5 0b a0 f5 a6 bc a3 50 16 66 b9 58 29 b5 44 42 73 e0 2c 42 02 64 23 59 cd 79 82
                                        Data Ascii: NYB-\er E9RgnH\ntp3(\<#w9wjpU;A\/uW%cxh QV9O3c9*W=T$eT|.0V2U"bUGSX*2{S\3M>Rd:sT*jZJYbas:;9()((}yA'j. $LUJ7sPfX)DBs,Bd#Yy
                                        2024-09-25 05:27:48 UTC2108INData Raw: 72 8b 94 6e 9f 98 e9 e0 60 37 d2 52 0e 02 a6 42 73 90 a3 f5 28 d1 c8 18 f2 b4 a0 e4 0d 64 28 8d 91 f2 28 f8 39 45 ca 37 4f cc 74 f0 3d 37 d2 16 03 88 57 6c e8 a5 53 b0 28 b4 8c 47 20 2a 69 a5 02 81 aa 2b 66 14 8a 91 e6 a3 60 e5 1b 28 dd 3f 31 d3 c0 c0 6f a8 28 b4 38 48 a7 b6 cb 88 e5 6a 15 02 8a 2d 0a c8 56 42 2c 08 b0 ab 05 58 2a 03 64 1c a2 e5 1b a7 e6 3a 78 18 0d f5 06 a8 b0 8b fc 42 2c 73 71 0a 4a c9 52 41 0a e7 cd 24 02 67 aa 8d 94 6e 9f 99 da 78 18 0d f5 64 02 ac 37 a0 51 59 21 31 54 90 f2 64 80 4d 51 b2 8d d3 f3 bb 4f 03 01 be a4 95 35 35 69 62 13 98 42 b2 a4 a4 a4 a4 a4 a4 a4 a4 a4 a5 50 51 b2 8d d3 f3 bb 7d 3c 0c 06 fa 59 a2 54 d4 eb 92 92 01 59 56 42 2c 44 4b ca 0a 36 51 ba 7e 77 6f a7 81 80 df 59 24 07 21 0a cf 92 14 6c a3 74 fc ce d3 c0 f4 df
                                        Data Ascii: rn`7RBs(d((9E7Ot=7WlS(G *i+f`(?1o(8Hj-VB,X*d:xB,sqJRA$gnxd7QY!1TdMQO55ibBPQ}<YTYVB,DK6Q~woY$!lt


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        139192.168.2.450006149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:48 UTC419OUTGET /img/emoji/40/F09F988C.png HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:48 UTC337INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:48 GMT
                                        Content-Type: image/png
                                        Content-Length: 3096
                                        Last-Modified: Fri, 01 Nov 2019 00:04:50 GMT
                                        Connection: close
                                        ETag: "5dbb76a2-c18"
                                        Expires: Sun, 29 Sep 2024 05:27:48 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:48 UTC3096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 0b df 49 44 41 54 78 01 cd 96 03 74 24 d9 df 40 ef 7b 85 66 92 0e 27 4e 36 bb 63 cf fc 6d db b6 6d db b6 6d db b6 3d 5c 6b 1c 3b dd 69 14 1e be fa 4f d7 39 3b 5a 7d be e7 dc 52 d0 f7 14 7e d5 fc 7f c6 82 14 96 ff 1a 3f ff d0 3d 33 5d b1 ee 41 da 4e e9 db 22 80 d5 d4 84 65 71 75 59 cd 01 01 ff 05 c4 ef df 70 07 6e 2c 5e ce eb 2f f9 d5 db 97 8a 2b b7 2d 14 cb db b2 f9 c6 b0 93 d7 25 e9 90 01 84 d1 04 ba 2e cb 61 2d 3b 5e af b6 5c b4 50 2b fd 79 31 2a fc 11 98 b8 f1 81 ef bc e1 81 59 cc c6 de ec f4 13 ba 3a e7 1e 58 ec ae ae a5 bb 05 4a c3 50 18 81 4c 2f c8 16 10 02 74 15 a2 39 a8 1e 87 95 13 b0 b0 42 75 2e 7b 64 7e b1 ff 07 33 8d de 2f 00 17 df e0 c0 bf
                                        Data Ascii: PNGIHDR((mIDATxt$@{f'N6cmmm=\k;iO9;Z}R~?=3]AN"equYpn,^/+-%.a-;^\P+y1*Y:XJPL/t9Bu.{d~3/


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        140192.168.2.450007149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:48 UTC411OUTGET /img/link-icon.png HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:48 UTC336INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:48 GMT
                                        Content-Type: image/png
                                        Content-Length: 910
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-38e"
                                        Expires: Sun, 29 Sep 2024 05:27:48 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:48 UTC910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 49 44 41 54 78 da b4 97 7f 64 94 71 1c c7 ef 9e 5d 51 e2 b8 c4 38 c6 b8 54 b2 c4 32 96 d6 d2 44 63 fa 23 45 fa c5 32 51 ff 94 fd d5 3f fd df 3f d1 1f 29 4d 94 a2 1f 9a 88 9b 9b d6 ad a3 29 4d 29 1b d7 56 63 9a 8e 88 23 9b 8e e5 d4 fb 9b f7 c3 a7 8f ef 73 cf f3 dc 3d f7 e5 e5 ee be 77 f7 dc eb f9 7e 3f 3f be 17 df 7a eb 5b ac 89 63 0b c8 80 79 b0 60 fb c0 a7 b3 e9 7f 8f 4e 13 7e 7c 03 b8 01 7e 81 39 90 05 5f c0 32 b8 0a d6 d9 be 14 b5 48 37 98 01 e7 2c 3f 68 04 87 c1 07 d0 d1 4c 91 5e 90 07
                                        Data Ascii: PNGIHDR"":GgAMA7tEXtSoftwareAdobe ImageReadyqe< IDATxdq]Q8T2Dc#E2Q??)M)M)Vc#s=w~??z[cy`N~|~9_2H7,?hL^


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        141192.168.2.450008149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:48 UTC416OUTGET /img/back_to_top_1x.png HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:48 UTC337INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:48 GMT
                                        Content-Type: image/png
                                        Content-Length: 1083
                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                        Connection: close
                                        ETag: "5a05e7c6-43b"
                                        Expires: Sun, 29 Sep 2024 05:27:48 GMT
                                        Cache-Control: max-age=345600
                                        Access-Control-Allow-Origin: *
                                        Accept-Ranges: bytes
                                        2024-09-25 05:27:48 UTC1083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 07 08 06 00 00 00 01 20 cd 42 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                        Data Ascii: PNGIHDR BtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        142192.168.2.450009149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:48 UTC451OUTGET /file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:48 UTC350INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:48 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 436803
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:48 GMT
                                        ETag: "cb36bde59188516f11a18472e0fa457edab02e40"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:48 UTC16034INData Raw: ff d8 ff e1 1c 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 37 3a 33 31 20 31 31 3a 35 31 3a 33 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 b0 a0 03 00 04 00 00 00 01 00 00 02 c7 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                        Data Ascii: "ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:07:31 11:51:39"
                                        2024-09-25 05:27:48 UTC16384INData Raw: 6b 6b 6b 9d fb 9b d5 3a b2 f0 d9 6d 5b b3 28 a8 6d ae f2 5f 60 00 56 e7 34 32 cd df 43 65 9f e0 ff 00 d2 7e 62 0e 77 54 e9 dd 47 ea bd 94 e5 de e1 93 66 1b 5e 1b 79 70 69 bd ac 6d ad d8 ef e6 fd d7 d7 f9 eb 8f c8 73 6d c5 af 18 ea e1 e8 62 36 4c 91 5d 0f bf 29 ad fe cd 5e 82 ad 2c 10 15 ea e9 7f e2 b6 31 89 48 1e f7 47 ea fa 0d b6 d1 94 0d 98 77 32 f0 4b db 59 ab 73 83 88 71 3b 5a e0 dd 9f 9f fb c8 8f fa d5 d1 37 5b 55 56 d9 6d 98 84 fa c5 b5 3f 6b 1c 09 6e cb 2c 23 6e fd cd 59 d4 75 4f b3 60 b2 9c 21 59 c5 c6 c6 6b 45 70 db 19 35 b2 5d 70 db fe 15 cf 1f ce ee fe c7 e7 ae 7f a4 50 07 47 ae 1e ff 00 56 e1 be f3 20 34 fe 7c 3f 73 5d ea ef 7b fd 4d fb ff 00 42 a4 11 11 3a 1f 9b 7e 9b 7f 8c c7 42 51 24 df a4 d4 7f c2 ee ed e4 7d 6b c4 cf 69 c4 b4 5b 8f 8c e6
                                        Data Ascii: kkk:m[(m_`V42Ce~bwTGf^ypimsmb6L])^,1HGw2KYsq;Z7[UVm?kn,#nYuO`!YkEp5]pPGV 4|?s]{MB:~BQ$}ki[
                                        2024-09-25 05:27:48 UTC16384INData Raw: 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 32 35 44 41 34 34 37 42 31 38 33 44 41 35 35 35 30 44 37 30 35 44 31 32 43 35 43 33 39 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 36 32 42 30 46 34 30 37 45 42 43 46 44 34 41 30 34 30 37 34 34 43 46 36 35 46 35 45 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 46 46 35 39 32 37 41 45 30 44 39 31 44 30 43 37 45 46 36 32 36 41 45 30 45 39 36 35 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 41 38 41 38 46 35 42 43 45 34 43 30 32 34 36 43 31 45 35 30 38 38 33 32 31 33 43 45 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 36 30 41 41 39 32 39 31 33 34 37 39 33 42 39 42 36 35 34 43 43 44 36 39 30 45 33 39 43 31 33 3c 2f 72
                                        Data Ascii: 8D</rdf:li> <rdf:li>B25DA447B183DA5550D705D12C5C3987</rdf:li> <rdf:li>B362B0F407EBCFD4A040744CF65F5E2E</rdf:li> <rdf:li>B3FF5927AE0D91D0C7EF626AE0E96571</rdf:li> <rdf:li>B4A8A8F5BCE4C0246C1E50883213CEB2</rdf:li> <rdf:li>B60AA929134793B9B654CCD690E39C13</r
                                        2024-09-25 05:27:48 UTC16384INData Raw: 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 65 64 66 66 64 32 66 2d 61 34 38 36 2d 31 31 37 62 2d 39 32 37 37 2d 65 62 36 38 35 65 33 39 66 33 63 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 66 38 38 31 62 66 64 2d 38 34 38 39 2d 31 31 37 63 2d 38 38 34 39 2d 62 35 32 64 62 65 30 38 63 30 62 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 66 62 34 65 37 32 38 2d 65 66 64 61 2d 31 31 37 61 2d 62 32 31 61 2d 64 30 61 33 33 31 31 35 66 37 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64
                                        Data Ascii: 02</rdf:li> <rdf:li>adobe:docid:photoshop:3edffd2f-a486-117b-9277-eb685e39f3cb</rdf:li> <rdf:li>adobe:docid:photoshop:3f881bfd-8489-117c-8849-b52dbe08c0b5</rdf:li> <rdf:li>adobe:docid:photoshop:3fb4e728-efda-117a-b21a-d0a33115f726</rdf:li> <rdf:li>adobe:d
                                        2024-09-25 05:27:48 UTC16384INData Raw: 36 38 36 35 33 30 2d 37 31 33 62 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 38 37 37 35 37 66 30 2d 39 33 30 66 2d 31 31 65 37 2d 39 34 37 38 2d 64 37 66 32 33 31 31 66 61 30 62 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 38 63 36 39 66 31 35 2d 64 37 39 31 2d 31 31 37 61 2d 39 33 65 63 2d 39 31 30 39 32 30 36 64 37 39 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 30 65 66 39 66 34 2d 30 31 34 62 2d 31 31 37 63 2d 38 61 33 31 2d 61 31 30 37 31
                                        Data Ascii: 686530-713b-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:987757f0-930f-11e7-9478-d7f2311fa0bf</rdf:li> <rdf:li>adobe:docid:photoshop:98c69f15-d791-117a-93ec-9109206d7958</rdf:li> <rdf:li>adobe:docid:photoshop:990ef9f4-014b-117c-8a31-a1071
                                        2024-09-25 05:27:48 UTC16384INData Raw: 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 39 38 62 63 35 32 39 2d 30 31 66 65 2d 65 35 34 35 2d 38 35 36 66 2d 65 61 38 39 66 64 36 63 33 65 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 39 65 39 38 30 36 36 2d 37 31 64 65 2d 61 33 34 66 2d 39 32 35 61 2d 62 63 36 39 61 62 30 36 63 36 62 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 30 35 31 65 32 39 2d 30 30 30 63 2d 31 65 34 39 2d 61 33 35 62 2d 37 65 63 61 37 33 37 33 34 30 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68
                                        Data Ascii: <rdf:li>adobe:docid:photoshop:e98bc529-01fe-e545-856f-ea89fd6c3e04</rdf:li> <rdf:li>adobe:docid:photoshop:e9e98066-71de-a34f-925a-bc69ab06c6bc</rdf:li> <rdf:li>adobe:docid:photoshop:ea051e29-000c-1e49-a35b-7eca73734026</rdf:li> <rdf:li>adobe:docid:photosh
                                        2024-09-25 05:27:48 UTC16384INData Raw: 33 36 34 32 2d 61 31 36 33 2d 64 39 61 30 35 66 66 33 31 63 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 39 44 36 30 32 34 46 45 41 46 32 31 31 45 33 39 44 42 42 46 32 35 36 43 44 34 32 39 38 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 44 33 42 38 34 45 42 31 37 32 30 36 38 31 31 38 30 46 31 43 43 42 34 34 34 42 45 36 32 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 63 30 66 65 63 34 2d 30 31 36 36 2d 61 39 34 38 2d 61 33 30 39 2d 38 64 64 64 66 66 64 32 32 34 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 65 62 35 61 34 63 2d 30 35 34 61 2d 36 33 34 35 2d 61 34 30 61 2d 37 31 31 34 61
                                        Data Ascii: 3642-a163-d9a05ff31c95</rdf:li> <rdf:li>xmp.did:29D6024FEAF211E39DBBF256CD42988C</rdf:li> <rdf:li>xmp.did:2D3B84EB1720681180F1CCB444BE6254</rdf:li> <rdf:li>xmp.did:2ac0fec4-0166-a948-a309-8dddffd22446</rdf:li> <rdf:li>xmp.did:2aeb5a4c-054a-6345-a40a-7114a
                                        2024-09-25 05:27:48 UTC16384INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 65 66 31 36 63 36 36 2d 63 33 64 62 2d 61 39 34 65 2d 61 37 62 32 2d 65 62 64 62 64 32 63 62 39 38 61 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 31 31 31 34 61 33 2d 38 65 31 32 2d 63 62 34 61 2d 39 61 65 61 2d 65 66 61 62 33 63 34 31 37 39 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 34 61 39 33 30 66 2d 37 64 35 36 2d 66 30 34 62 2d 39 37 32 65 2d 65 66 65 64 66 37 61 66 63 31 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 37 61 35 34 63 31 2d 39 39 66 66 2d 36 37 34 63 2d 61 39 33 65 2d 62 36 64 33 62 35 33 32 38 64 66 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                        Data Ascii: f:li> <rdf:li>xmp.did:aef16c66-c3db-a94e-a7b2-ebdbd2cb98ab</rdf:li> <rdf:li>xmp.did:b21114a3-8e12-cb4a-9aea-efab3c417924</rdf:li> <rdf:li>xmp.did:b24a930f-7d56-f04b-972e-efedf7afc1c1</rdf:li> <rdf:li>xmp.did:b27a54c1-99ff-674c-a93e-b6d3b5328df8</rdf:li> <
                                        2024-09-25 05:27:48 UTC16384INData Raw: 00 87 de f9 db cb 7e 58 d5 7c fb a8 ea 1a 96 a1 a8 3c 70 ab f3 d4 f5 79 bf 78 ef 2b ee 15 6a 40 27 e9 a0 1f 46 75 fa ed 7e 3e cf c7 18 c6 3b f4 88 db 6f c7 cd e4 b4 7a 2c 9a e9 ca 52 96 dd 4f 3d d2 3d 5f 4d d4 fc 9b e6 06 b6 17 1c 6f 74 e9 12 6b 3b d8 f6 0c a7 e2 47 03 dc 6c 47 cc 66 4e 9f 36 3d 6e 0e 2a f4 cb 62 3e f0 e3 67 c3 3d 1e 6e 1b de 3b 83 f7 17 d9 5e 45 d7 3f 49 5b e9 d7 24 04 8f 5b b2 5b 92 83 a2 cf 18 01 c0 1e f5 3f f0 39 e7 da cc 1e 0e 59 43 f9 a6 be 0f 7b a1 cf e2 e3 8c bf 9c 2f e2 cf da ee d8 10 be ba 02 4f 10 6b b5 7c 2b d2 b9 8a 1c de 20 eb 89 3d 28 26 93 f9 11 9b ee 18 56 46 83 e1 ef cd 3b f7 ff 00 95 81 a8 cd 6f 21 59 34 b5 b3 86 19 06 c5 5e de 08 ce df 26 ce fb b1 31 0f c9 44 1e 52 bf b4 97 80 ed 9c 87 f3 92 23 f8 6b ec 01 f5 6f 96 2f
                                        Data Ascii: ~X|<pyx+j@'Fu~>;oz,RO==_Motk;GlGfN6=n*b>g=n;^E?I[$[[?9YC{/Ok|+ =(&VF;o!Y4^&1DR#ko/
                                        2024-09-25 05:27:48 UTC16384INData Raw: e6 c5 c7 cc 9f d0 83 0b 60 76 90 5f 69 57 57 8d 73 3d 64 ba 97 92 49 19 21 59 05 68 7d 8e fb 8e d9 ab d5 67 96 39 88 8b 14 1c 71 03 02 6d 55 22 93 cc 1a 84 d6 d0 48 d2 a0 55 4b 9b 8a ec 94 3b ee 7f ce b9 b9 ec f9 ca 81 2c 28 ce 5b 3d 83 4d d3 ed 6d 22 48 ad 2d d2 35 40 37 a5 58 d3 b9 63 b9 39 b9 89 32 dd ba 80 4d d6 42 a4 d7 e4 46 58 25 48 a5 5e 60 d0 8e bd f2 5c 56 8a 54 53 5c 90 55 6c 9a 1d 8a bb 05 ab 58 ab 78 55 d8 ab b1 57 ff d4 fb f9 8a b4 71 55 84 9e 98 50 a7 c4 b1 df 61 86 d1 4b 8e c2 98 12 a4 d8 55 07 2c d0 c6 09 79 51 07 8b 30 03 f1 38 58 b0 fd 77 55 d3 94 c7 5b d8 6a a1 aa 03 54 f6 f0 c9 02 18 c9 f3 ce a5 32 bd e5 ec 88 d5 46 77 65 6f 62 d5 19 05 79 df 9f dc 7f 84 6d bf ed ae 9f f5 0f 26 10 d5 93 93 d8 34 8f cc ef cb 37 f2 97 94 74 ad 47 cd 66
                                        Data Ascii: `v_iWWs=dI!Yh}g9qmU"HUK;,([=Mm"H-5@7Xc92MBFX%H^`\VTS\UlXxUWqUPaKU,yQ08XwU[jT2Fweobym&47tGf


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        143192.168.2.450010149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:48 UTC454OUTGET /file/400780400346/3/NOf3lfu8nKg.39230.png/f6013fe739459ea486 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:48 UTC348INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:48 GMT
                                        Content-Type: image/png
                                        Content-Length: 39230
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:48 GMT
                                        ETag: "ca1f9ee305cd321d37ac56af52f1c0d77443df28"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:48 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ed 9d 77 58 54 67 d3 87 47 8d 1a 35 89 bd 77 4d 62 ca fb a6 7c 69 6f 7a 8f 29 c6 18 93 a8 89 1a 4d 34 f6 de 15 1b bd 17 2b 82 22 28 55 45 7a ef 1d 76 51 11 2c 28 88 02 4a 11 b0 2b e7 3c 73 ce 71 bf 3f 9e 5d d8 4a 2f 8b 39 cf 75 cd 65 a2 db e1 dc 3b 33 bf 29 00 e2 11 8f 78 c4 23 1e f1 88 47 3c e2 11 8f 78 1a 73 1c a4 ff 01 fb cc 85 60 2f 31 00 7b e9 2a b0 cb fc 15 1c a4 ef 80 43 fa 60 90 c9 3a 89 1f 90 78 c4 23 9e 27 14 7c 92 14 b0 97 ca 74 9a 9d 84 01 3b 49 1e d8 4b a2 c1 4e e2 02 b6 d2 ed 60 2f 99 0b b6 a7 3e 87 5d a7 c6 c3 8e f3 dd c4 0f 52 3c e2 11 4f c7 3a 76 19 5f 80 9d
                                        Data Ascii: PNGIHDR@@bKGDIDATxwXTgG5wMb|ioz)M4+"(UEzvQ,(J+<sq?]J/9ue;3)x#G<xs`/1{*C`:x#'|t;IKN`/>]R<O:v_
                                        2024-09-25 05:27:48 UTC16384INData Raw: 84 69 6d e3 4f f6 34 3f fa ad 35 2d b3 69 2c b4 fe 67 44 43 ec 1f 6c a8 7d 63 49 05 a7 66 80 b0 f7 3c 57 7c d5 33 93 7b de 31 51 ab 58 f2 fc 4f 1b 45 00 8a 00 7c 32 00 f8 eb 8a 35 dc ac 4d db 5a 0f 80 8a f0 77 cd 51 b9 f8 11 44 06 ee 09 65 14 25 2f f3 4f c4 51 08 19 fb 52 50 ac 3a 4a e1 b7 d5 47 b5 38 da 26 88 02 cc 29 92 85 83 51 04 9c 23 09 1c 8a a2 30 db 1d aa 99 9b 53 b2 01 fb 43 99 8f 7c e2 d8 2e 87 22 19 38 12 47 c0 25 86 05 b7 58 02 4e 51 2c ec 0b 53 bd bd b9 9f 22 8c a5 61 f6 0a 37 02 db 7d 08 d8 05 11 70 8b 25 e0 99 c0 fa a4 4a 6a 72 97 7d 03 d3 18 f0 4f 21 14 82 89 04 0e 44 12 d8 1b a6 3d 97 f9 b7 33 c2 f4 3d 14 76 7f d6 84 ee aa e1 bd 36 9b 7f 88 86 f5 7f 3a d2 7a c8 a9 0e 1c 4c b2 e5 e0 27 3b 84 d9 fb b1 a6 3c 47 71 fb d9 8e f4 df 9b 11 72 8f
                                        Data Ascii: imO4?5-i,gDCl}cIf<W|3{1QXOE|25MZwQDe%/OQRP:JG8&)Q#0SC|."8G%XNQ,S"a7}p%Jjr}O!D=3=v6:zL';<Gqr
                                        2024-09-25 05:27:48 UTC6810INData Raw: d4 3c c6 68 a7 3c ad e1 77 f7 1f dd 70 ce 0e 0b 11 80 22 00 db 10 80 a5 46 a8 53 e9 bd fc 99 08 bf 16 36 e6 ec 04 2c 48 78 1b 13 83 be 40 4f 8f 29 68 b1 e7 4f 5c 66 b2 0c 7f 5a bf 05 df 5e 60 8e 83 f5 59 bc f9 2b 04 9f 5d 15 87 03 76 64 e0 30 bb 73 38 c6 a5 00 5f 3c 4e c5 9b b7 33 ea 17 6f 5e 0d bf 83 bd d7 24 e8 7c 6f 9f 2c df d5 26 f0 13 01 28 02 90 02 30 ff 1b 94 09 04 b5 76 75 5c 99 24 c2 4f 4f c4 1b bb fd 7f a8 8a 37 d3 76 63 a7 ef f4 50 bc 99 e2 83 dd fe 0c c2 67 96 c7 e0 40 e3 53 f8 df 98 fb 38 cc ee 1c f6 df 9e 8e dd ff 0a a9 f3 f5 8e 9e e9 8c 7f 1b 9a 8b 00 14 01 d8 66 00 64 65 8f 4e 6b f7 fe 8a 57 88 f0 d3 73 23 1e 83 d9 1b 16 a3 31 63 e7 6b e8 bb e9 53 74 58 3d 19 d7 2f f9 13 7f ff 6b 05 be 3e c3 1c 9f 99 e2 8a f0 fd 51 fd 83 a4 16 1b f0 ab 0b
                                        Data Ascii: <h<wp"FS6,Hx@O)hO\fZ^`Y+]vd0s8_<N3o^$|o,&(0vu\$OO7vcPg@S8fdeNkWs#1ckStX=/k>Q


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        144192.168.2.450011149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:48 UTC677OUTGET /file/400780400224/2/jqbHSFRXZfQ.7339277.mp4/b9a5db90c5ecf53405 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Accept-Encoding: identity;q=1, *;q=0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: video
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        Range: bytes=0-
                                        2024-09-25 05:27:48 UTC425INHTTP/1.1 206 Partial Content
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:48 GMT
                                        Content-Type: video/mp4
                                        Content-Length: 7339277
                                        Connection: close
                                        Accept-Ranges: bytes
                                        Content-Range: bytes 0-7339276/7339277
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:48 GMT
                                        ETag: "a995cd7b906af038b27ad2a140518ef88f4f80ab"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:48 UTC15959INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 23 49 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e2 d0 0c e9 e2 d0 0c e9 00 01 5f 90 00 13 e9 a8 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 22 9b 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 e2 d0 0c e9 e2 d0 0c e9 00 00 00 01 00 00 00 00 00 13 e9 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 07 80 00 00 07 80 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                        Data Ascii: ftypmp42mp42mp41#Imoovlmvhd_@"trak\tkhd@$edtsels
                                        2024-09-25 05:27:48 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii:
                                        2024-09-25 05:27:48 UTC16384INData Raw: f5 0d 50 5d 4a bf e1 0e a0 95 5e 46 07 43 c3 99 7e 01 02 2c 06 86 17 d0 96 74 6a d5 48 29 29 b4 61 66 58 5a 9a d6 37 34 24 3c bd 4a 29 7b e7 b3 b0 82 85 4e 32 40 37 c3 cb c5 ec d5 ae ea 61 a9 7a ba b5 9a 12 d1 5a e8 5b 9d ec 33 d8 26 c0 12 f1 9a 95 b2 5c 80 57 32 5b bc 4c a8 a1 97 22 ad 18 18 84 78 62 bd 57 6a f5 c9 27 09 3c bb 6a 48 c0 b1 ca 04 f9 ba 91 18 e1 7e 9a 85 76 62 ed 42 82 13 75 f7 e1 93 93 f9 52 fd 65 14 d4 f3 18 18 cc b2 ea f2 8f d6 e7 4e ce e9 31 79 47 51 50 05 52 d6 f9 be 84 56 2b 59 6b 31 b1 34 21 24 fb 18 bf 9c 9f a4 6f 99 9b 99 39 f5 7f b1 8f ad 05 21 82 60 3d a4 a9 7a 23 3b 3d a3 07 33 ee 53 6e 51 c7 88 1b 24 9e 71 9e ec 44 26 b8 bb e7 a6 fb 8d b2 2b 98 73 1d 74 53 92 e8 a5 9e 22 77 cc ee 44 58 c3 5b 3d 3a ea 2a 90 12 7a e5 ad 0e 6f 48
                                        Data Ascii: P]J^FC~,tjH))afXZ74$<J){N2@7azZ[3&\W2[L"xbWj'<jH~vbBuReN1yGQPRV+Yk14!$o9!`=z#;=3SnQ$qD&+stS"wDX[=:*zoH
                                        2024-09-25 05:27:48 UTC16384INData Raw: f4 ba 3a 19 68 d5 15 c2 28 15 59 3a 1b 14 a0 93 3c 6f 2b 22 e6 d6 4c 6c 94 b8 f5 08 3e a1 47 0f 48 00 00 03 00 00 0c 21 ad 25 c3 5f 83 06 f2 82 bf 4d f0 ad 5a 4b e9 8c dc d9 fc 48 ae 7a 3f 26 64 4f b7 21 4e 62 c4 ad d4 fd 05 35 3a 07 74 9f b9 e4 e2 f8 a6 e9 3e 8a 99 2a 89 e0 a7 8a 2d 61 f0 c7 36 f4 d8 90 00 00 2e ba 64 42 25 5c 75 31 2f 00 c7 b5 3a c3 d2 39 6b ff f7 98 b9 f0 46 66 a7 82 ea 8b 3f 68 de d3 41 c9 63 5e 4e 5c 7a 22 dc 9f 71 7c 10 54 38 5c 8c 62 cb a0 6d e9 db 98 32 07 fb 14 78 14 0b 90 5a de 14 67 03 4d 54 3a 22 93 82 86 5f bd 9e 0f 0c b4 c0 00 35 47 6e 0b 75 e7 76 34 a6 2b cf bd c7 c5 2f 21 9e 1e 46 ec 50 c4 d9 d0 31 5d 39 52 da 24 8e f7 82 50 9a 14 6b 79 79 00 89 a6 94 32 c7 8e fa 72 0d 33 3e 16 c3 30 d0 00 01 33 c2 77 06 59 b0 c7 06 26 48
                                        Data Ascii: :h(Y:<o+"Ll>GH!%_MZKHz?&dO!Nb5:t>*-a6.dB%\u1/:9kFf?hAc^N\z"q|T8\bm2xZgMT:"_5Gnuv4+/!FP1]9R$Pkyy2r3>03wY&H
                                        2024-09-25 05:27:48 UTC16384INData Raw: 83 ff 25 1a 5f 60 8a bf 77 79 28 02 98 c6 62 e1 e7 d8 e2 80 10 ea 1c 1f be 44 2d e4 cb 65 a6 ab 08 ba 08 cb 11 ba 9f 99 fc 0c a4 db 5a 5b 03 00 06 82 6e 72 c0 68 58 f3 af 20 03 a7 a1 64 a3 45 e0 56 c8 33 7d cb 37 0b e1 27 6c 9d 4f 28 3b 12 11 bf 16 05 ac 1b fb 4b 10 5a 32 e9 54 12 ef e3 f6 d4 80 51 99 7d 86 5e 0f b8 03 4d 03 02 f7 37 f1 9d b4 a7 6b 45 a0 d5 c0 3a 93 d6 4d 0b ed 7a 0c 59 8f be 1d bf c1 3e 36 8e 03 08 5c 2d fd 13 12 91 f2 64 f5 da 14 cf 13 d8 db 0f e5 dd f3 c7 cc b5 2c a0 13 f0 d3 98 8a 72 bd 2b dc aa d6 1b 03 46 c9 9f 06 03 7c 18 15 0a 59 12 e3 47 85 a7 a3 d1 a9 c2 d8 5f 7d 63 db f8 9f 27 56 98 b8 9c 82 5f 49 2d 27 47 cd 6c a1 76 48 ec e2 05 f4 2d 96 d9 d3 b0 1e 13 fe ea 2e 67 53 1c fd 66 e9 d5 33 f8 82 a4 38 cd a4 ac 7b 26 7c ed f4 95 3d
                                        Data Ascii: %_`wy(bD-eZ[nrhX dEV3}7'lO(;KZ2TQ}^M7kE:MzY>6\-d,r+F|YG_}c'V_I-'GlvH-.gSf38{&|=
                                        2024-09-25 05:27:48 UTC16384INData Raw: fb 7c 2b 72 76 fe 0d 9e 6a e7 e4 14 a0 5a d6 d2 0c c4 64 81 26 3b d6 dc 90 01 98 6c 6d 0e f3 90 c1 ee c7 09 0f 69 e0 24 84 e0 85 26 01 18 38 3a cc f4 72 9d c5 19 a2 96 41 fb d2 23 fb d0 cb 02 f3 a0 8f c6 3b 5d 6a 6a 13 18 29 ed fd 1c 84 4d 81 ba 76 8e fc 57 33 1b 1a 8b 99 86 3a 78 6f be c7 bf f3 16 8c aa 40 48 63 8f 2b 0f b0 72 18 f5 10 e5 b5 43 9e 59 f6 af bb 57 17 fd 3f 6c cb 2c 46 91 4d c1 c7 bc 49 30 8b 2e 8a 70 21 db 10 79 c9 28 bd 98 f2 bb d9 e8 48 06 7d e2 1e 42 36 5b f6 1d 76 ae cb 92 3a 99 e2 d5 57 b5 9f 13 29 1a 88 3d f7 e6 75 53 06 39 0e e2 a4 67 13 ad d5 05 0e bc eb 50 07 12 77 6c b0 65 9f 44 61 84 1b 9d 71 83 2c 81 38 ed 5f 9a b0 45 40 53 c5 dc 2f 29 e1 00 ab 61 1c f6 b7 c4 87 87 7e 9e 32 1d 78 49 fc 6d 9d 7b 75 0a 46 03 96 19 b7 2d f0 d1 b4
                                        Data Ascii: |+rvjZd&;lmi$&8:rA#;]jj)MvW3:xo@Hc+rCYW?l,FMI0.p!y(H}B6[v:W)=uS9gPwleDaq,8_E@S/)a~2xIm{uF-
                                        2024-09-25 05:27:48 UTC16384INData Raw: 9d 43 3b 00 ca e2 5a 0e 9a 2c ad 98 ed cd 57 ce 0a 09 ff 1d 06 71 75 ca 86 cf 1d 31 8e d6 92 a2 2a f4 62 a7 f9 66 6f fe cd 92 de a8 94 73 3e 41 1c 30 77 b2 5b 73 53 80 50 8e 09 45 a1 bc e4 e8 f8 dc 99 5d 87 a9 29 82 89 e7 68 ee e8 95 b7 04 28 79 36 5e a8 12 62 02 41 1f 3e 75 a7 a7 a8 74 10 b4 3d f3 04 72 22 9b 7e 1e 49 9a ea 02 e6 d1 68 12 04 d5 63 25 1d 12 70 b2 bc c6 29 ad df cf 3c 63 8d d1 09 7f ad b1 fa 70 74 71 23 a7 4a 77 55 0d 74 31 69 37 65 e8 26 a4 50 35 0e ff 39 85 7a 90 01 ac c8 43 f1 8a 0d f8 72 3c a7 4b 44 c2 ea 6b fc 88 60 6b 00 f7 19 d0 65 79 e2 2f a5 7d e2 a1 03 f3 e7 8d d6 59 12 90 64 5b e7 43 95 07 f8 fc 89 fc bb f3 1f 09 1e 79 60 3e 40 74 28 9f 89 e6 88 aa 44 ac 9b 38 90 74 79 3a cf cc d3 a6 75 4e fa dd c8 45 17 24 1d f5 4c 9f be 41 8a
                                        Data Ascii: C;Z,Wqu1*bfos>A0w[sSPE])h(y6^bA>ut=r"~Ihc%p)<cptq#JwUt1i7e&P59zCr<KDk`key/}Yd[Cy`>@t(D8ty:uNE$LA
                                        2024-09-25 05:27:49 UTC16384INData Raw: 8f 2c 3c e7 d9 7e df 02 c5 47 f5 3d 02 63 d4 60 e3 0b e4 0c 98 21 3b 81 c3 c4 34 72 a1 0e c9 80 85 04 27 bd 4a e4 1c 83 04 9d f9 9d 87 9f 29 9e ea 27 39 fd 3b 45 73 3e 23 59 90 e6 76 b0 58 93 ab 54 85 b9 b2 0d a0 4d e1 f9 0b 70 12 8d 6b c1 df de 5e 05 af a7 36 d8 4b 9b e3 c7 00 14 1e 10 fb d3 91 a9 fb 07 4a c9 49 ad d2 d1 33 f4 34 de 2e 06 b7 a5 a5 26 58 ac 54 c0 8a 14 e2 c3 fe 7b b5 06 72 3d f5 ca 6b a0 ca 7a de 96 2f 23 fb d9 f8 71 e1 ef cf 8f fd 70 89 5c e6 22 c3 f8 d0 f4 11 3f d8 f4 d8 8f db 18 bd 76 05 0f 9c 91 b1 2e 1a 66 25 a5 d7 b2 01 e3 be 9d bc f2 25 c0 67 ff 1c 51 a4 78 13 20 86 bf 8c 04 7d 1d ed 85 d7 96 23 cc db d0 f1 e3 58 47 0f 5d 8b 46 f9 3c b9 d3 9a 5f ba 62 31 f6 b1 25 79 d9 fc ff 5c a3 55 4c c7 49 a7 98 00 00 00 02 09 50 00 00 06 65 01
                                        Data Ascii: ,<~G=c`!;4r'J)'9;Es>#YvXTMpk^6KJI34.&XT{r=kz/#qp\"?v.f%%gQx }#XG]F<_b1%y\ULIPe
                                        2024-09-25 05:27:49 UTC16384INData Raw: 0d 7d b6 8b 9d 0e cb 2e 80 9c 79 c5 8f 8c 79 02 f7 9c 36 57 6c 3d 0a 4b 1c b3 2e 5b c1 c5 2f 41 07 b9 c1 35 58 fb a6 4c af 57 3b bd 86 3a 85 94 ce ae cd 6e b2 a5 e6 1b 47 49 1e 53 73 c6 56 c1 26 fd 15 90 c4 03 35 6d 27 02 ac e1 57 de 28 50 64 f6 f5 9b 09 42 07 6a 0a a1 cd 33 2f 32 24 29 f2 13 26 71 7e 2d 1f 71 8c 8d 47 97 e1 6b ae 02 35 c9 56 75 6d f3 16 3e 4a d5 a8 64 04 2d 3b 01 57 c0 a3 fa 28 1d 73 8e 8a dc f3 f1 95 9a c4 c8 3b 9c 9e 2e 8c 07 9c 97 63 8e 89 64 5f 1f 5c 18 55 cb 6e 7e a6 98 70 15 e9 40 d5 7c 22 73 90 94 e8 29 10 a6 6b d5 3b 08 36 96 fd ef 20 a3 4c 82 c5 d0 e3 7c e8 8f 69 bb ce 81 d0 17 d6 24 fa 77 e8 8e a8 43 66 c7 b8 d6 97 c7 47 94 9f 64 d9 91 fd d9 2d 8b 64 3d b1 ae 13 9c 94 b2 9e 00 20 92 88 75 29 dd d0 08 b6 d7 30 ae c0 6d 4e 59 ea
                                        Data Ascii: }.yy6Wl=K.[/A5XLW;:nGISsV&5m'W(PdBj3/2$)&q~-qGk5Vum>Jd-;W(s;.cd_\Un~p@|"s)k;6 L|i$wCfGd-d= u)0mNY
                                        2024-09-25 05:27:49 UTC16384INData Raw: 8f 1e 3f bc 4c a2 f6 56 77 7c 98 bc 01 83 83 14 dc cb f5 12 ec d3 5f 8b c8 51 96 f5 10 97 65 d3 6c 44 09 15 f4 2d b9 4e 24 c9 79 29 b6 79 18 12 29 cf 4d ea 05 4f ae ee bd 21 25 cb 92 8f 33 47 5f d2 06 fa 7a 33 f3 0e 2a 3a 0c 3d c2 04 ab 66 d7 54 0b e4 06 46 c2 96 58 3b d8 5b 9d 6a e1 8c 19 f9 be d7 ac c4 ff a5 e8 10 5a 06 e6 68 78 f7 1f 76 ba 64 30 3a 1c 8f f6 79 cb 2d 1c 84 89 02 9b ed de e8 a6 31 30 28 7c 78 09 0b ca 15 2c 0f b6 fe 61 64 a6 03 27 0e 00 2f 22 78 41 ae af 4c b1 5d 33 30 5c 49 ef ce a0 1e 60 8b b1 07 e0 03 f7 66 af 3a 66 cd 73 1e 0a 9a 72 20 51 6d 89 6c 84 c1 8e 44 7c 15 c6 1d 68 c3 3d 1f 38 46 25 30 50 ec 55 af 90 54 d8 2b 41 52 7b 9e 62 40 23 ae 8d 5d 35 69 68 d0 b1 90 ce 80 76 20 75 ef 22 07 95 a0 65 79 57 2c dc ef 9f 0f dd 9a ec 21 6b
                                        Data Ascii: ?LVw|_QelD-N$y)y)MO!%3G_z3*:=fTFX;[jZhxvd0:y-10(|x,ad'/"xAL]30\I`f:fsr QmlD|h=8F%0PUT+AR{b@#]5ihv u"eyW,!k


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        145192.168.2.450012149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:48 UTC450OUTGET /file/400780400572/1/KDOL4LVn0qU.46714/87e3de3384c284a00d HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:48 UTC349INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:48 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 46714
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:48 GMT
                                        ETag: "cf00eec8e3aff01241c0774d0c8d8255ca7069cb"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:48 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 07 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cc 65 f3 a0 00 10 00 01 00 48 80 00 00 31 00
                                        Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"3eH1
                                        2024-09-25 05:27:48 UTC16384INData Raw: b6 40 b3 1a 93 14 b5 46 3e 1e ae ca fa 6a 0f 45 a9 71 7b 57 dc 49 15 65 78 92 0c 92 45 71 4c 32 35 6f 36 a1 a1 ff 00 6a 5c d1 b4 9e 6e 8f b2 ef a4 6e e7 35 73 70 2d 23 eb 91 a9 52 4b 87 2c 4f 69 34 04 76 f1 1c db 20 37 92 6a 5c 4e 7b d9 4c 56 60 aa 74 c9 50 61 91 6e 67 1a df a4 b6 fa 38 7c 2e 8c 85 06 46 af 30 ab 9b 07 da c0 cc 57 ac 56 19 74 f7 10 12 e3 26 07 2a 8a 47 42 08 34 7c 20 19 79 c5 23 6a 50 7e cb 1d 6d a7 a0 73 d6 31 88 6d 55 e0 84 f8 00 1c cf 5d 1e 4b 6e 04 7d 95 67 c1 f7 8f 9b 6f 38 3e f0 ab 8e 0c 9d 9c b6 de 4d 07 b3 5f 97 2e 29 39 8a 02 80 ef 7a d2 03 13 57 12 64 4b 33 76 0a 49 65 95 f4 ad 58 58 64 03 cb bc d2 c2 99 78 a2 a7 b4 86 45 20 a0 ab db 51 6f 75 90 1b 8d 61 33 98 5c 2b 1d cf 42 ad e4 d6 b9 1e 71 f6 46 77 b7 c7 3e 1a 55 fd ce de 72
                                        Data Ascii: @F>jEq{WIexEqL25o6j\nn5sp-#RK,Oi4v 7j\N{LV`tPang8|.F0WVt&*GB4| y#jP~ms1mU]Kn}go8>M_.)9zWdK3vIeXXdxE Qoua3\+BqFw>Ur
                                        2024-09-25 05:27:48 UTC14295INData Raw: 44 28 ec 5a e7 73 d9 9d 30 c8 82 2a 4d d2 0f 5a d6 09 6d ff 00 a6 8a 57 1d 83 fc 03 1a b0 61 21 b9 8c 66 a7 c7 e4 67 76 0a 19 89 0a 32 00 f4 55 8d 94 97 93 04 51 e0 83 e1 1a 44 54 45 45 19 00 32 15 7b e4 77 3e c9 b9 60 e0 c7 d9 56 7c 1f 78 f9 b6 eb 83 fb 8a 9f 83 27 67 2d 97 92 5b fb 35 e5 65 0c 08 23 30 6b 16 c0 5a 12 66 b7 19 a7 4a 51 cc 3e 54 79 cd 30 3c e2 ac 48 37 50 75 eb 15 78 08 b8 98 74 6d 0d 45 c5 22 84 65 d7 99 89 ea 51 99 ab 0c 08 bb a4 d7 3e 20 e6 4a 00 00 00 1f e0 04 03 b8 8a 9f 06 b2 98 96 d2 50 9f 46 93 01 b3 53 9b 34 8d 51 43 14 28 12 34 0a 3a 87 25 ef 91 dc fb 26 e5 83 83 1f 65 59 f0 7d e3 e6 db ae 0f ee 2a 7e 0c 9d 9c b6 5e 49 6f ec d7 ec e2 18 2d 8d e1 2e 06 87 03 c7 5a b9 ee 7a fa 1c ca 01 2a d4 96 97 31 ee 78 24 1d aa 6a ce 37 17 70
                                        Data Ascii: D(Zs0*MZmWa!fgv2UQDTEE2{w>`V|x'g-[5e#0kZfJQ>Ty0<H7PuxtmE"eQ> JPFS4QC(4:%&eY}*~^Io-.Zz*1x$j7p


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        146192.168.2.450013149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:48 UTC677OUTGET /file/400780400928/1/bb7CeIf11Es.6604686.mp4/ea45ba121b84766f1d HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Accept-Encoding: identity;q=1, *;q=0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: video
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        Range: bytes=0-
                                        2024-09-25 05:27:48 UTC425INHTTP/1.1 206 Partial Content
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:48 GMT
                                        Content-Type: video/mp4
                                        Content-Length: 6604686
                                        Connection: close
                                        Accept-Ranges: bytes
                                        Content-Range: bytes 0-6604685/6604686
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:48 GMT
                                        ETag: "97cd3868d05e8d20aee6fc423f9f4919078914b4"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:48 UTC15959INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 1d 6f 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e2 ce a4 f6 e2 ce a4 f6 00 01 5f 90 00 10 7a c0 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 1c c1 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 e2 ce a4 f6 e2 ce a4 f6 00 00 00 01 00 00 00 00 00 10 7a c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 07 80 00 00 07 80 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                        Data Ascii: ftypmp42mp42mp41omoovlmvhd_z@trak\tkhdz@$edtsels
                                        2024-09-25 05:27:49 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii:
                                        2024-09-25 05:27:49 UTC16384INData Raw: cd 76 2e 2d 7f bf 5f ee d1 97 c3 f2 02 70 6c e6 47 55 f4 f3 50 65 f7 2f b2 4a 3a 31 28 b3 2e b3 02 c8 ad 6e d3 12 07 e5 f6 06 5f d1 f7 ea 30 40 24 11 cf 2f 66 98 e2 aa 1c 12 93 ca ee cb 7d a9 6f 8d 78 e5 08 35 4f a4 d2 0d ee 2f de 03 dd c0 1e ba 1a cd fa ab c7 6d e3 63 8d 8b b2 dd 49 c6 7d db 5f aa a7 d2 47 c9 ba 88 ad 2f b4 dd f5 c5 3f f1 f4 ab 0c 87 7f 27 00 63 f7 c2 a3 5b f5 1b 5c 38 dd 41 28 97 9a 63 15 a4 87 90 4a b6 c6 db ac 4f 59 3d 96 4a 99 77 aa 4d c5 c2 31 1e aa 63 d9 e4 70 0c 30 e1 54 9d 59 41 9e 06 31 5c 80 6d d2 7f 6d c8 0c a8 82 c9 73 25 26 6d 0d dd ab 1a 2e cd 3d 7b 64 b3 86 d8 44 55 a7 81 22 a8 d3 67 a1 03 5d 5d d4 d0 90 a0 15 f8 cf 6a 05 1f e6 33 fc 6e 0f 25 6f 3f 36 ba 16 b2 e6 b6 71 4d 54 ef b9 2f 54 53 b5 91 57 a0 9a 27 5d 0f cc bc a4
                                        Data Ascii: v.-_plGUPe/J:1(.n_0@$/f}ox5O/mcI}_G/?'c[\8A(cJOY=JwM1cp0TYA1\mms%&m.={dDU"g]]j3n%o?6qMT/TSW']
                                        2024-09-25 05:27:49 UTC16384INData Raw: be 69 a5 a0 d8 41 81 82 8c ce 26 7d b8 3a ae f7 7c e7 ad 8a b5 28 60 31 a4 7a ab 71 6e d5 37 56 58 ab ee 27 13 10 0a 1a 68 b4 4d 97 ef a0 30 62 22 c9 16 eb d2 d9 97 cf d9 09 e2 72 54 e5 7d 17 66 26 8f 8d 18 fb e3 e9 f3 af fd ef 18 ff fd 9d cf da 02 32 04 78 34 3d 5c db 18 81 13 b7 69 68 77 46 4f 36 1b f3 ca 39 9b 2b 9e ca e8 32 d0 bd ae c3 14 2a d7 15 48 5e 36 48 bc a0 a6 62 c7 82 64 42 bc 62 93 7e b6 9b 94 0c 9b be b5 c2 ca b0 df b8 d7 33 05 77 14 67 85 fa ea 32 f1 38 62 48 35 f4 39 60 9a 6f 31 5d d3 c1 41 75 6a 8f 2b e6 18 33 88 2b 3c 05 6e 75 89 cf 73 1d 11 31 62 9f e9 65 80 8f e6 3e b6 7b e1 42 61 28 15 fb 0b 8b 58 c7 74 23 ad a4 2d d6 94 a0 36 f3 34 13 1c 47 a7 72 81 3e 78 b6 03 39 28 1b 07 8f a0 b8 59 25 d9 18 e7 43 83 b8 ec 6a d8 06 b7 6d 95 8e a0
                                        Data Ascii: iA&}:|(`1zqn7VX'hM0b"rT}f&2x4=\ihwFO69+2*H^6HbdBb~3wg28bH59`o1]Auj+3+<nus1be>{Ba(Xt#-64Gr>x9(Y%Cjm
                                        2024-09-25 05:27:49 UTC16384INData Raw: 67 e8 12 70 48 5e 1d ff 53 bd c2 f6 9b ae 25 7f 36 b7 31 76 c8 09 1b 74 e7 52 6c b9 12 96 4d 3b 54 f5 6f ba 72 34 dc 97 12 cd e7 f7 92 70 67 ba 7a cc 1a e7 a7 15 ae 30 ee 2a 3f 7d 8f c4 ba d9 a6 89 ce 3e 72 c4 ac 64 8d 24 a1 b0 0c 27 0e 44 05 ce 5d f5 cd 93 82 e0 4e ac de ae 4b c2 3f 0a 02 ac 09 ac 8f 7b a4 d2 d8 c0 79 57 a9 82 1c 6e c0 1a 8e dc f8 8b 42 e8 ff 6b a2 44 8d bb 6f eb 36 b3 12 3a da b3 d7 b3 f3 96 22 20 68 46 0e 21 02 c2 03 b4 7e bd 9f 07 d5 bf c6 14 81 c9 5e 7a 03 48 e4 f2 b0 ee ce b3 19 01 f9 22 f9 88 bb 8a ed d7 99 5f 30 2d 20 f8 d6 5c ac e8 61 ae ed 3a ee 39 c3 42 52 45 fa 17 03 96 06 f1 ed 69 b3 ab b5 a8 01 bb 2e fa a2 7a 50 89 e5 12 22 77 5a 15 43 9f 68 1d d5 5e bb 99 05 50 9b 49 5d dd 7c 8a 1a 96 05 c2 ad 49 9e 6f ff ad dd 51 6b 1e a9
                                        Data Ascii: gpH^S%61vtRlM;Tor4pgz0*?}>rd$'D]NK?{yWnBkDo6:" hF!~^zH"_0- \a:9BREi.zP"wZCh^PI]|IoQk
                                        2024-09-25 05:27:49 UTC16384INData Raw: 1d 68 af bc 3c 50 45 79 50 da 60 ee 9d 0c a1 2f 00 00 16 da 00 2c de 98 46 45 76 80 ce ff 1a 8f 27 49 86 49 af 27 98 3b 74 b6 67 7a 53 e7 af 7f 68 37 04 e8 95 74 ef 27 dc 0f 66 9c 5f 48 5b 26 f9 11 41 c9 27 2e 17 bf ff 98 4a 38 93 d7 52 86 0b 18 f8 dc 49 e4 3a 98 4a 64 de 8a b7 ae ee 55 87 77 75 68 02 0d b1 d5 a1 0b 8e 14 f1 1e 48 f7 7a 73 f8 f6 b4 7c e0 35 1a e2 73 75 e5 48 86 ba 49 74 c4 c2 ad ca eb 63 3d ab 4d 30 dc c6 6a de 15 08 91 29 ea e1 05 55 17 26 ee 3e 2d 2e 7a 6f 04 a6 3f 23 31 46 a9 44 d0 02 e9 01 c8 07 17 86 ad da 26 00 00 03 00 00 03 00 42 7d 3a 01 73 c0 42 27 d0 48 9f da 9f 9c 31 b5 ad 8e 73 b7 ca 98 d8 37 fa 2e 6c 22 8d f4 7a cc 91 c7 b9 48 c8 4b 78 f1 43 90 f0 c9 b4 0d 29 53 41 96 1a 86 3d f2 e3 05 d6 c6 2b df e9 81 8f f1 12 a6 68 f9 57
                                        Data Ascii: h<PEyP`/,FEv'II';tgzSh7t'f_H[&A'.J8RI:JdUwuhHzs|5suHItc=M0j)U&>-.zo?#1FD&B}:sB'H1s7.l"zHKxC)SA=+hW
                                        2024-09-25 05:27:49 UTC16384INData Raw: 76 ac 43 95 f7 e5 ad 3a f4 10 0f d9 9f de 2b 96 1e 5e e8 39 80 bd ca 7c 1f ac 76 01 bb 85 c3 e2 c5 fb 89 7c 8f ac 2b d1 b3 31 7a 57 e0 a4 b1 27 95 e9 40 40 3c e4 91 b2 f2 b7 7b d5 6a 42 86 a9 bb f4 fe 3e 0a 1a 71 66 56 bd 72 12 68 8b 60 2c 1f d1 87 f3 c1 96 9d b8 10 dd 38 73 d4 95 4b 12 bc 1f 53 38 98 c7 c3 9f e1 a1 ad 48 58 88 b1 9f 22 f6 a4 94 91 88 a8 d1 03 09 74 4b 80 a0 93 40 ee e0 5f 2a 25 dd 65 99 41 be 15 8c 10 6c 86 cc 5f c1 a3 00 10 23 47 f9 07 3a 93 27 b7 42 b9 f8 91 8b 80 68 e2 ae 78 ca f1 ee 52 cd 2e 7c 0d 24 d9 28 03 59 20 3c a5 bc 70 de ba f4 63 aa ac 85 33 df b0 c1 1d 73 c8 9f 4d c4 08 d4 31 c2 96 8a 15 aa 33 a1 25 27 4f 0d de 2b 43 ea 12 a5 ee d5 ee 06 c0 20 45 c8 80 1a 40 0b 6f 6c 52 13 bf dc 21 b3 04 12 dc 16 a5 15 f7 f4 e2 28 42 58 aa
                                        Data Ascii: vC:+^9|v|+1zW'@@<{jB>qfVrh`,8sKS8HX"tK@_*%eAl_#G:'BhxR.|$(Y <pc3sM13%'O+C E@olR!(BX
                                        2024-09-25 05:27:49 UTC16384INData Raw: d7 04 b4 d4 c6 86 8e 37 f1 34 23 e4 0d 9a fa f1 74 1a b6 b2 9a 1b 66 b0 28 ae dc 4d 17 a0 ce ec d7 0f 43 e7 f8 1b e1 a7 b4 b9 2a a0 bc b1 50 9b f6 69 f9 fd 72 2e 59 83 9d 89 e5 98 7f ed 84 95 96 34 85 93 92 c8 99 a6 82 ea 93 aa 92 b4 42 3d 47 dd 93 4b 39 1e f5 b9 f4 d5 c0 a0 dc aa 08 fb f1 47 5e 71 b9 ec a2 a0 0a 0e ec 4c e7 3b 44 26 21 cb fb a8 09 89 be a3 01 32 05 90 4d 21 0d 38 7c 38 92 36 ad 68 0f bb 43 b8 d1 50 73 51 e6 b9 d8 81 8d bb 97 6e 7c 30 8e 9e 27 1d 51 31 a9 8b 9f 02 80 4d 4d 7f b2 5d 97 b2 a0 c0 19 09 0f c0 e1 6d bc 84 5c 45 b9 42 77 5f c8 77 50 c8 93 55 9f d3 dc 68 34 1b 41 a7 40 09 4c c0 e6 23 6c 33 67 4e 88 a6 4f 6a 62 2e b1 41 dc 47 3e 68 f4 64 03 69 eb d8 58 c0 a6 e2 c2 9c bb 94 a3 84 9f 42 c0 25 93 85 ae 4e 03 7e b1 16 0d 37 d5 cb 2a
                                        Data Ascii: 74#tf(MC*Pir.Y4B=GK9G^qL;D&!2M!8|86hCPsQn|0'Q1MM]m\EBw_wPUh4A@L#l3gNOjb.AG>hdiXB%N~7*
                                        2024-09-25 05:27:49 UTC16384INData Raw: bd 13 47 3a 1e 9c ae ee 05 10 2f 08 9b 88 bf 4d 32 7e f6 7a 0a e1 32 59 8b 37 3f a5 f5 98 88 f1 ab 7e 79 5a e9 49 38 49 d6 4d bd 8b 5b 10 25 90 c9 22 94 1a 77 cb 58 c1 29 41 83 38 95 3d d6 17 90 05 cf d7 bf e5 b0 15 21 46 5f c7 a0 19 81 89 5b 59 bc fb 74 f4 85 77 ce 15 94 da c6 cc 36 ff 4a 62 d6 c6 ff 5f 71 02 a6 ee b9 84 c3 89 1a ac c6 82 9d ad 6c 3a 51 cf 4e 85 2c f4 a1 2f 0b e2 64 18 8d e1 d8 ae 51 97 5a 5d e5 ff d7 7a 5c f2 d6 56 5a cc d5 40 21 1d 02 e5 3f da 23 43 62 ac b6 f4 8e 90 e8 c2 7a 78 40 cb 33 83 c7 ba 77 cb 1a 3b 38 35 3f 69 ec 0d 86 94 c1 e9 59 10 d5 f8 7a 5c 53 32 5a 47 4e 62 b5 bb 84 8b 93 54 b0 3b fe 28 3b 64 b7 35 c1 8c 40 85 01 f3 87 ea f7 88 36 b3 88 7f 93 55 95 bd 79 14 f0 3c 95 02 76 ea dc c1 f9 79 e1 b7 f2 39 ed b5 55 bb 3e 8a 1e
                                        Data Ascii: G:/M2~z2Y7?~yZI8IM[%"wX)A8=!F_[Ytw6Jb_ql:QN,/dQZ]z\VZ@!?#Cbzx@3w;85?iYz\S2ZGNbT;(;d5@6Uy<vy9U>
                                        2024-09-25 05:27:49 UTC16384INData Raw: 64 bf a5 73 bb 0e 18 74 9b bc 38 5b c6 8c 52 10 d6 ac 56 58 1f d5 53 46 1f 61 a4 9b 47 92 7c be 5f 47 c8 f4 a6 cd bc 2a 6d 59 a9 bd 0f e3 94 02 5d 3e a6 d9 0e db 10 f3 ca ec f7 90 8b 57 85 81 58 44 ae 3e 91 ec bc 83 68 44 f4 94 cc 70 d1 42 53 8c 34 bd da 29 3a 5f 23 ee ff 76 f6 9b a1 30 66 ab 19 18 ba d5 42 bd 2c fc 53 dd f2 0a a6 75 84 44 25 96 13 27 5e 4c c6 0d 6f 7a 9f 8f 25 5c 84 12 2b c1 25 61 96 f5 a6 eb f8 1e de 9f 7c 95 31 2f 38 ba e4 77 ec 03 7e c8 30 53 cd 0b 22 c8 d2 71 b8 74 b1 19 8e 46 0d 39 b3 bf bd 78 b8 13 bd 94 ed 69 13 f6 f2 42 f1 18 aa 9e 6b b2 d4 8d d3 bf be bf 0a 58 a3 da e7 47 26 0a b4 50 b8 82 ce 65 43 21 b3 25 a9 09 c1 c9 79 22 84 f0 0d 74 64 93 85 20 fe 85 9d e4 03 9e 89 65 6e 75 6e cf b7 6e f6 75 10 aa 4d 97 8d 33 48 88 b9 3c 1a
                                        Data Ascii: dst8[RVXSFaG|_G*mY]>WXD>hDpBS4):_#v0fB,SuD%'^Loz%\+%a|1/8w~0S"qtF9xiBkXG&PeC!%y"td enunnuM3H<


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        147192.168.2.450016149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:49 UTC677OUTGET /file/400780400830/3/t0ptIaxojJo.5433284.mp4/c97af9e3b7598a813b HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Accept-Encoding: identity;q=1, *;q=0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: video
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        Range: bytes=0-
                                        2024-09-25 05:27:49 UTC425INHTTP/1.1 206 Partial Content
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:49 GMT
                                        Content-Type: video/mp4
                                        Content-Length: 5433284
                                        Connection: close
                                        Accept-Ranges: bytes
                                        Content-Range: bytes 0-5433283/5433284
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:49 GMT
                                        ETag: "176894a07abe049a622dae0992e3355511b20674"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:49 UTC15959INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 1a 37 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e2 c5 6c d2 e2 c5 6c d2 00 01 5f 90 00 0e 30 d0 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 19 89 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 e2 c5 6c d2 e2 c5 6c d2 00 00 00 01 00 00 00 00 00 0e 30 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 07 80 00 00 07 80 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                        Data Ascii: ftypmp42mp42mp417moovlmvhdll_0@trak\tkhdll0@$edtsels
                                        2024-09-25 05:27:49 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii:
                                        2024-09-25 05:27:49 UTC16384INData Raw: f0 98 5d 18 6d 71 5c 23 04 d0 c3 97 f6 18 aa 32 60 bf 1d e3 0d 75 4d 56 36 ce cd 8e a9 1f 0e 97 80 cc b9 b5 0a 34 fd 48 9c 56 35 88 ef ba bc 0c 70 ff e3 2e d0 68 87 28 e9 09 55 4d 9e f7 e0 ca 9f 1c a5 38 0d 1e 5f 76 b7 62 d4 58 79 4d cc 65 b3 d4 7a d0 ae ea 04 91 ec 46 a1 ed 87 24 59 2e 62 2f db 32 ff 25 8d 51 fa f3 f3 d4 1c 97 41 3a 99 af d8 b6 6d ff 44 5c ff 5c f8 5a e4 5c c4 85 4e 53 bf 50 2c c1 67 8e 96 69 77 f0 65 a8 0f 4f 80 10 42 8a 3f 4e 4d e7 5e 33 39 a8 d3 24 f6 22 e9 a4 17 d5 e2 5a 0e de 21 3c 82 32 5a 19 69 b1 98 3e e9 c7 0e 8f 34 1e 76 33 99 0a b8 2a ab a5 8c 53 cc a2 9f 4c 4b 84 3b 2e 4f 1a eb 0a ca 49 1d 0e 21 af 23 7d 68 b5 09 0e c0 1e 4c 4b 8e e6 15 6e 68 cb b2 75 99 fc d8 b5 4b 5c 1c dc fa 10 ca b5 b0 ae 40 9c 8e a1 52 6a a5 44 03 33 a3
                                        Data Ascii: ]mq\#2`uMV64HV5p.h(UM8_vbXyMezF$Y.b/2%QA:mD\\Z\NSP,giweOB?NM^39$"Z!<2Zi>4v3*SLK;.OI!#}hLKnhuK\@RjD3
                                        2024-09-25 05:27:49 UTC16384INData Raw: 69 35 2e a9 ed f4 24 69 0c 65 70 ea a3 87 5f 43 91 a4 01 c0 3f ab 0d a3 c6 c3 5c af ea ee 5b 52 5a f5 f8 d6 aa 9e 5d 42 a4 dc bc 16 32 39 ad c0 78 0d f8 07 ef 3c 4e 1f 95 d9 67 57 2d 3c 22 03 5e 2f 2d 45 36 08 ea 31 0c 46 9f 71 99 f2 8a 89 ab d7 6a 8c 51 db f7 a7 bb b0 ac 1e 38 43 e8 f7 17 94 02 16 a2 6a 00 d4 ef 4d 41 ff f9 50 34 33 b2 ae 66 31 59 27 b5 66 c4 1e 94 43 ff bc ba 76 06 67 b4 fd d7 74 79 c8 f3 ea f9 50 e6 6b 31 fc 19 e5 26 6f f0 c9 0c e2 97 8e c4 17 85 04 98 3a 5f 12 5d a9 f0 82 ee 8b 78 57 76 90 d5 8d ef d7 40 01 24 4d ef 03 7f f8 f4 b7 85 2a 30 3b 10 61 6e cf 4c 2c bd 2b 59 c6 a2 29 07 0c 9b 24 43 cd fd e0 e2 24 3f fb b1 27 40 55 47 8f c8 da c1 ba 98 84 70 df e6 2c 66 84 45 9b 32 5f 36 5a ae 9f 3f 6e 4f ae 90 a7 ac 43 cf 6e d0 bf c4 62 3d
                                        Data Ascii: i5.$iep_C?\[RZ]B29x<NgW-<"^/-E61FqjQ8CjMAP43f1Y'fCvgtyPk1&o:_]xWv@$M*0;anL,+Y)$C$?'@UGp,fE2_6Z?nOCnb=
                                        2024-09-25 05:27:49 UTC16384INData Raw: 07 53 7e 16 51 3f 7e 86 b0 fa c2 66 20 52 3b 2b 3f 02 3e bf bf 54 4f 88 d4 47 ab 89 18 45 7c 33 93 da 80 64 f1 82 85 65 cc 46 64 32 ff f9 9b c5 5c a5 57 7c 55 c9 db dc 2d f3 fc 11 7b d7 69 3c 63 22 dc ce 94 75 8d af b9 57 28 a6 8a 01 b6 b8 91 79 e4 c6 37 9c ff 22 5d 4c ad 98 99 f3 b2 ef 84 73 6a 8c 66 78 f2 5c da 43 03 d2 69 14 3e 95 0b ac 58 fd 51 72 84 61 be d5 ad a0 ba f9 b3 ac 87 31 c6 6a b9 1e 53 4c e8 9d 74 64 aa 1a 9f 56 41 ae 4e 79 a7 46 51 af fb ee 39 29 4e 0b d4 25 e9 26 8a 8b 8f a3 90 01 05 34 2d 9b 24 7f 0c 58 8e a4 c1 2b 7b 37 6c 72 1e df cc 65 78 ce 04 09 8c c4 de 5d c9 8f fd 0d f4 a7 a5 8a af 38 55 12 b3 ea c9 09 f8 82 06 00 a3 65 3a eb bc 21 18 d9 28 fd c0 c5 ff 58 6e 7d 14 72 f7 09 0d 11 91 25 dd be fc a5 fa 39 25 58 62 3a e6 b8 23 4a 48
                                        Data Ascii: S~Q?~f R;+?>TOGE|3deFd2\W|U-{i<c"uW(y7"]Lsjfx\Ci>XQra1jSLtdVANyFQ9)N%&4-$X+{7lrex]8Ue:!(Xn}r%9%Xb:#JH
                                        2024-09-25 05:27:49 UTC16384INData Raw: 9e 37 0f 74 1d 15 dd ac 4b d1 48 43 42 c5 ce 00 d2 be 55 73 7b 31 f4 ce bf 96 80 cf a8 c2 ef af db 1e 85 26 1d d4 30 72 11 59 63 93 5c c3 5e aa 78 86 b5 96 5a c3 0a f1 53 7c 87 22 d4 9f 7f b3 2c a9 19 36 5d c4 ec 82 68 a2 c2 42 22 07 18 14 07 88 62 1e 7e 63 0d 48 de 7b 19 e9 04 b9 b8 2e 13 59 67 90 77 af 6a 99 12 58 1e 60 6b a3 75 7c cd b3 cf fd 4f 82 fd de 0d cc 1f 8a 83 03 5e e5 9b b6 24 87 d3 1c 04 77 24 09 f2 db 65 e6 2d 5b 37 90 84 38 c5 f2 ca 08 48 3f 4b d6 bd f1 33 83 4a d5 f2 76 f4 29 ad 9e 84 a3 34 0b 90 55 21 c7 0b 25 76 08 e2 60 09 f1 f0 01 71 a4 2b 83 cf 1b 4d 5d b4 50 8b ad b9 06 0d 6b 2b 4b 95 fb a0 30 18 95 f1 19 a0 40 89 a8 91 43 ca 39 11 04 f6 15 bf b6 59 61 e1 31 c2 83 b5 61 41 e8 c8 44 7e 88 bf be 72 54 b5 93 82 8c 8c 22 ed 78 fd 22 e8
                                        Data Ascii: 7tKHCBUs{1&0rYc\^xZS|",6]hB"b~cH{.YgwjX`ku|O^$w$e-[78H?K3Jv)4U!%v`q+M]Pk+K0@C9Ya1aAD~rT"x"
                                        2024-09-25 05:27:49 UTC16384INData Raw: c4 bc 52 4d b1 df 17 76 6e 08 d5 bb 0e a9 82 a3 64 36 93 4a 45 09 32 2c ad 47 93 b6 d4 aa 00 2b 52 5f 1a 0b 59 8d 14 a6 28 92 e5 e8 b4 d1 84 88 f9 fe fc 3a 07 46 ee 25 d5 e8 9f 2f 41 c4 02 bf a0 83 36 99 7d 64 ae 3d 4b b0 c5 3e 38 99 01 87 a4 60 0f 7a 9f 3b c9 f6 fc 36 6a 8c 3b df 68 78 82 63 31 67 7b fd 0b 2e d9 6c ca 2e 72 d0 df 20 95 bb 3c 25 06 6c 0f c0 b6 36 45 c2 91 fe b1 0c a8 c2 e4 31 e5 e2 77 fd a9 02 63 da 49 ed 5d d9 eb 3f 4b 8c 60 5c 6b 79 e0 21 29 a3 c3 03 a1 56 31 e7 9b 7c a1 0e 37 dd 6e 4b 1d 2d f4 01 b9 cf 4c b8 c5 b2 9d a6 c9 cb 12 ec fb 84 ff 28 53 39 02 43 5b dd 8e 6d aa 81 ad 53 a7 2e 7e ed 5e d5 f2 65 c3 26 58 44 da 0a e5 b3 26 4f d7 c5 b4 32 a1 99 c5 0d 7e 8f ce ef 93 dc 8e dd 1d 35 d3 d1 32 b1 81 30 c1 51 2c c8 ca c0 8d bf d0 34 bf
                                        Data Ascii: RMvnd6JE2,G+R_Y(:F%/A6}d=K>8`z;6j;hxc1g{.l.r <%l6E1wcI]?K`\ky!)V1|7nK-L(S9C[mS.~^e&XD&O2~520Q,4
                                        2024-09-25 05:27:49 UTC16384INData Raw: d8 b5 df 83 4e d3 17 b4 e4 52 c7 36 67 34 ca 01 ac de 25 4e 35 15 7d ad 69 05 fe 34 10 8d 84 61 76 03 8d ee 1c 84 fb d5 0a bf c5 2d 4a d0 d2 ae 0c 96 a9 a7 1a 8d be 0f 47 c1 89 34 4e 8a ef 90 7d 8f 22 8e 33 49 2e d4 59 a4 d8 0a a4 03 2f 0b 34 12 21 07 d2 6a 31 04 97 67 e1 08 1d d4 85 50 a3 92 d1 ad 75 95 4f eb 68 4e 8b 65 dc 9c 30 4d a5 1f e0 17 76 15 e6 12 8c 34 4f 2c 34 46 38 b3 69 41 59 2e 89 b7 3e 21 c1 a2 5f 9c 22 ff 88 3b 5e 89 80 ad a3 b0 62 53 ab c5 3e b1 52 09 49 24 41 54 31 50 ad 1a 2c 71 91 24 32 75 50 0a 5d 77 76 fe 16 84 37 c3 dd a8 1e 01 f3 44 f6 92 3f fb ff 57 d6 fe 94 88 4a 78 a6 fd 0b 65 f6 0b 06 d0 39 03 64 b3 ff 38 03 cd 49 2b ca e5 23 55 f6 bd 50 c3 80 30 be 80 97 3a 88 f8 c6 a2 55 b7 5e 6c 26 3c 4c b8 e5 9c d7 62 a1 dc 47 a3 68 78 06
                                        Data Ascii: NR6g4%N5}i4av-JG4N}"3I.Y/4!j1gPuOhNe0Mv4O,4F8iAY.>!_";^bS>RI$AT1P,q$2uP]wv7D?WJxe9d8I+#UP0:U^l&<LbGhx
                                        2024-09-25 05:27:49 UTC16384INData Raw: ba ca 1a d6 d0 1f 8b 1b f8 94 c4 fa b9 9f 1e f4 eb 83 74 10 e2 c1 bc cc 98 b8 2c a8 cb cb 35 b7 b1 c3 da 2e da fa 32 cb f3 75 a9 e1 00 27 ff 5a e7 1c 74 1d fb 75 a8 ec 95 0d 45 43 68 e5 6e 7f ac 27 be 47 8d db 54 05 4c d0 53 b5 7a a2 be 01 3c bc 78 74 fe c6 07 6d 89 3e 84 f9 90 23 d6 c2 6c 1a 80 47 2d af 3a 3a 1c a4 2d 69 d7 62 46 9a d3 ca 63 ff 51 c9 9f fe e1 3f bc cd 52 fa 86 70 69 a7 f2 e6 90 a3 b0 94 50 02 ff ad b0 36 ff 80 07 bc 18 a2 61 c3 27 05 08 d0 5e 97 76 11 84 5e 27 d9 c9 8a e7 60 1c a1 09 27 f4 f3 af 14 33 f1 87 10 0e 84 d0 6c 5f 84 a7 b6 e6 6a 03 5b 0f 08 f2 5a 2a 85 f8 8c 4d 4b 88 ca f2 cc 82 63 d4 7c 8a f2 7f 0d fb da 44 57 46 8a 11 71 9d da bf 98 0f c4 4b f1 51 94 ae 7b 6a b6 64 69 fa 91 f9 77 4e 66 ba d8 93 1e dc 75 bb f4 4c 0d 00 0b b7
                                        Data Ascii: t,5.2u'ZtuEChn'GTLSz<xtm>#lG-::-ibFcQ?RpiP6a'^v^'`'3l_j[Z*MKc|DWFqKQ{jdiwNfuL
                                        2024-09-25 05:27:49 UTC16384INData Raw: 03 00 00 03 00 00 6d 04 b5 f1 4c b5 46 ac a3 c8 c7 be 66 3b eb 42 2f 68 0a 1c af 67 c9 e2 b1 c1 f6 c7 77 61 25 d5 5e a0 1c bf 65 cd b8 83 e3 92 36 46 0e 0f 00 5e e1 fc 55 e5 11 ac 0a b6 ab 31 41 48 09 04 20 a5 85 c6 77 77 b3 0c 41 7c 0c 24 59 80 7d 8d f8 14 b8 ff 74 36 06 eb 35 04 ad b5 55 bb d2 aa b2 f0 3c d6 b1 e4 37 2e bf 5e 74 2d 6c 4f 6c ed 40 5e 22 39 18 53 0d 05 11 d5 de 34 bd 65 37 75 09 13 9d b4 56 70 fd 46 3d af 65 f6 1f e3 b5 a9 ed 56 a2 0e 9c 1d 98 8a 81 85 0a 8c 9f 80 42 0e d9 22 97 91 e6 46 ac 30 b4 5a 8d 4b 9a 33 fe a8 27 ed 43 b6 15 2a 72 b7 9a d5 a0 02 53 28 27 e5 1a 8e c1 ab ee 81 ed c5 28 91 76 f4 b5 35 28 dc 9d 5e 7f 70 6f a5 23 f6 00 5b 40 54 94 31 0c af dc 5f a9 a5 da 3a 31 94 f7 12 6b 72 e2 c0 4c f4 66 44 46 f8 40 ef 12 88 eb d9 34
                                        Data Ascii: mLFf;B/hgwa%^e6F^U1AH wwA|$Y}t65U<7.^t-lOl@^"9S4e7uVpF=eVB"F0ZK3'C*rS('(v5(^po#[@T1_:1krLfDF@4


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        148192.168.2.450014149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:49 UTC677OUTGET /file/400780400676/1/yDZoLCZ9bKQ.3403169.mp4/6e2b8eca9d3a23cc64 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Accept-Encoding: identity;q=1, *;q=0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: video
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        Range: bytes=0-
                                        2024-09-25 05:27:49 UTC425INHTTP/1.1 206 Partial Content
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:49 GMT
                                        Content-Type: video/mp4
                                        Content-Length: 3403169
                                        Connection: close
                                        Accept-Ranges: bytes
                                        Content-Range: bytes 0-3403168/3403169
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:49 GMT
                                        ETag: "32cd23fc7c5d6e1878ae21d7e0a85faebcdc1080"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:49 UTC15959INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 11 dc 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e2 cf ac d0 e2 cf ac d0 00 01 5f 90 00 08 ed 28 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 11 2e 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 e2 cf ac d0 e2 cf ac d0 00 00 00 01 00 00 00 00 00 08 ed 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 04 38 00 00 04 38 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                        Data Ascii: ftypmp42mp42mp41moovlmvhd_(@.trak\tkhd(@88$edtsels
                                        2024-09-25 05:27:49 UTC16384INData Raw: 34 64 4a ae b1 a2 26 2d 95 29 2e fe 98 98 e0 5c a8 dd 24 bd 1d e6 8a 8b 44 ad 0b cc 2d e4 b5 e5 68 3d df 02 c9 38 38 f8 3d 9c 51 ca ed 2d b9 e6 b1 78 8c 81 da 51 4e 9f 08 23 0a 73 50 98 8a 70 0b ad c2 9f 75 01 cf 34 ad 92 ef d3 ba da 12 5b 20 86 07 bc 16 4d f0 d5 4d f1 7c e7 dd 3c 0d ff d4 40 87 f5 33 1a d4 b5 8f 9f 16 0f e5 65 71 e2 6f 78 f0 8d df a1 03 cd cb d5 04 b9 c8 9c b6 34 89 38 d4 67 7d bc 9e 05 a6 fb c8 64 a0 66 02 bf 90 fa 10 70 78 4b 6e e1 ae 91 f7 6a b3 20 82 0a f2 9d f7 8d 5b d5 80 b5 77 6a 7c bf 2c 98 7b 3e 48 10 99 83 57 33 5c c3 e3 a5 76 ea 4a d7 c4 aa 52 16 60 8e 1c 06 b0 18 33 66 b3 f1 f6 ab f7 42 a2 77 f5 34 eb 77 ae 12 7b e1 80 40 8f 12 46 3f 29 19 82 9b c9 04 45 a0 bb 33 0b c7 e9 2c 89 24 47 9d d0 6b f1 da 3a fd 3f 3e 3c 8f 07 8a 71
                                        Data Ascii: 4dJ&-).\$D-h=88=Q-xQN#sPpu4[ MM|<@3eqox48g}dfpxKnj [wj|,{>HW3\vJR`3fBw4w{@F?)E3,$Gk:?><q
                                        2024-09-25 05:27:49 UTC16384INData Raw: d5 d8 af 95 1a 6a f5 13 e1 0f 67 e3 23 27 a4 4f 48 9c 17 ed 95 0b 19 64 08 98 04 0e c1 47 23 ed f8 0c 0c 0a bc 68 7d ff d8 14 95 be e8 9c 73 42 e4 5f e6 2b 97 6f 8b cf 02 d7 a9 bd 11 8e fc 51 d9 16 b4 de 76 51 ae 21 36 b6 03 2e 8f d8 dd 38 3b 5d e7 fa 4e 71 b0 1d c0 79 a9 a6 2b 32 81 9d 56 f4 97 4e 78 d6 31 24 f5 32 75 49 af 78 ff d3 6e 96 52 04 10 18 c7 27 01 13 43 bc ef e4 d4 bd 11 94 a4 51 98 b8 ce 03 fa 8a 8d 3f 5a 92 23 06 d4 4b b3 40 58 d7 98 d9 37 30 7c b2 c8 10 9a 42 9c 99 a9 c1 38 db cd f7 c0 8b 5b 10 19 a0 1c c8 b6 99 5b b1 7c ea 4d 92 68 77 44 18 f1 31 7e b5 1c bc 88 29 98 6f 92 3c c4 89 c4 3e b8 29 b5 2e 85 af 3d 78 42 c8 83 31 31 a2 6d 3d 4a 44 8e 2e fa 5b c7 9d 34 3a 89 59 b7 9d 09 74 50 53 26 62 1f 4e a3 7b d0 26 3e 28 be 7c b0 a1 c7 e4 8c
                                        Data Ascii: jg#'OHdG#h}sB_+oQvQ!6.8;]Nqy+2VNx1$2uIxnR'CQ?Z#K@X70|B8[[|MhwD1~)o<>).=xB11m=JD.[4:YtPS&bN{&>(|
                                        2024-09-25 05:27:49 UTC16384INData Raw: 93 28 48 eb 06 8f 03 de bb fa e2 11 56 68 3e 59 1a 2a ef a1 c8 bc 46 ae b9 b7 ee 68 b3 f8 d4 5d cd 13 0c 05 4a 7b 68 b3 9a 56 e0 52 3c cf e7 b9 d8 fe 6f c7 c6 da 8c cf 6a 53 a4 4c 60 d6 13 2f dc 75 2b 4d 85 f0 a4 69 f7 a6 e4 7d 2a 0f 7f 99 b5 c7 b2 4e 3e 8c a8 70 5d e0 f5 94 0d 22 b1 95 e8 2b 50 f5 41 02 f1 02 b3 ec 16 09 0f ad 27 d2 8f 30 ef 2b e3 de 67 7c 67 c3 a5 2f 9d 0f 4e ed aa 35 53 f2 09 03 47 03 ba 1e d0 e4 94 69 ac ff 00 9b 4b f7 14 d5 5b 6b 2a 71 ec f0 63 77 88 b1 2c 91 6e ea 5a d5 30 38 f8 30 b9 b8 15 ec 03 02 22 58 66 e7 ad c1 7f 70 6b 8a a2 c9 06 53 ae 09 4d c7 81 46 67 15 11 79 30 06 d6 73 5d c4 ab f7 c2 c8 fe d5 5d f6 89 b2 7b ad 7d 01 06 58 e2 d9 18 bb 92 91 4b df d2 7f 61 b3 11 62 14 34 a1 1a ac a5 80 b7 d7 1d fc 13 a9 ef 64 01 fb 77 ae
                                        Data Ascii: (HVh>Y*Fh]J{hVR<ojSL`/u+Mi}*N>p]"+PA'0+g|g/N5SGiK[k*qcw,nZ080"XfpkSMFgy0s]]{}XKab4dw
                                        2024-09-25 05:27:49 UTC16384INData Raw: 39 40 75 42 9a e0 d8 a7 78 5f 69 db 44 1e 47 66 df 1e 58 1c 49 c4 fd e7 84 41 d5 9f f5 26 41 d8 82 e6 20 a3 1e 28 67 19 21 0c f1 9b 89 3d a3 2b f3 e7 61 43 89 53 eb c5 5a 34 bd b1 04 74 4e 9c cb f8 34 6a 3c ce 9a d3 31 2d 64 e6 f1 69 4e d5 9f aa 75 2b 5e 11 5e c4 aa 3e 28 58 25 36 86 e0 85 33 91 89 21 bf d4 a7 d5 60 73 91 91 08 da ff c8 c0 6f aa 0e 6b 8e 89 4d 8c 80 55 6c 2d 2c 7e 13 a5 c4 db 4d 3a 7e 24 ad e7 80 1d 51 a5 23 60 09 30 ba c2 cf 58 48 56 bc 3b 18 d0 b0 7f b9 13 ae 01 63 86 2b e6 3e d4 4b 85 ba d6 93 21 bf 05 f6 e8 0b bf 21 28 f0 e9 c2 fa ec 74 d7 ca e9 5b 21 4c ef 35 98 cb e3 58 bf 39 36 19 8b b0 3b bb d1 ee a4 ad c9 96 ff c4 eb ac 49 92 31 06 ff 79 33 03 ff f0 f1 53 66 1f 67 26 64 ea a6 5f 88 b5 52 1b f6 ab ef 2c 5e 2a ec 9c 62 35 a5 f6 e2
                                        Data Ascii: 9@uBx_iDGfXIA&A (g!=+aCSZ4tN4j<1-diNu+^^>(X%63!`sokMUl-,~M:~$Q#`0XHV;c+>K!!(t[!L5X96;I1y3Sfg&d_R,^*b5
                                        2024-09-25 05:27:49 UTC16384INData Raw: 2a 9c 14 34 22 b3 eb 78 38 ba ee ae 23 87 42 ab a6 11 ad 46 ba 5c 43 e1 81 fe 88 88 46 80 da d1 0c 21 86 53 27 a2 18 2c 9c 4e c1 df 1d 7d fc 68 a7 6b f0 49 85 06 24 29 83 a1 5a a0 2d b7 6a ca e4 29 33 a8 53 4c 6b ae ab 0f 47 31 58 4b 81 26 73 ae d1 1f 5c d2 68 51 6b 82 88 e1 db a6 73 0e 6a 11 5e c0 c2 40 2a 4f 09 16 98 b1 a3 fe 4a 8a 7b be f0 18 00 ef 2f 36 ff a2 3a f4 02 54 dc 30 0d 2e a6 85 9c 64 0b 57 96 7f ff ff ff ff c7 8f 4c 37 2e ea 90 a6 17 f8 0a 3e d8 d2 8f bd ed 54 b0 3e 67 f0 de 66 33 df f0 87 6c 7e f2 72 4d 9f b2 0f 33 4d 05 35 04 cc 32 e7 91 44 d9 b4 fd 75 20 d8 52 28 91 2a bd 59 ef 09 9b d4 f3 a1 b0 92 04 e3 a3 1d c9 31 1e a7 fc e5 5e e3 ee 37 1f 41 65 1a c2 ce ff d6 9a bb cf 29 3a 67 76 f4 46 ad 9c 02 cc f4 ec 4a 5e 33 a6 99 52 cb 31 2f c4
                                        Data Ascii: *4"x8#BF\CF!S',N}hkI$)Z-j)3SLkG1XK&s\hQksj^@*OJ{/6:T0.dWL7.>T>gf3l~rM3M52Du R(*Y1^7Ae):gvFJ^3R1/
                                        2024-09-25 05:27:49 UTC16384INData Raw: 65 ad 6f 1c de f0 24 e5 df 26 70 b4 8c a4 9f 4c c1 ea e3 e6 1e 28 7a 71 66 8f 9e af 05 27 b4 9b c9 d7 3d c5 88 2a ad 19 60 03 8e 00 00 00 02 09 50 00 00 05 6e 01 9e 0c 45 b2 10 ed bf 00 00 03 00 00 03 00 00 03 00 00 03 00 04 36 2e 7e 18 05 85 09 97 63 a8 1a 96 6e 72 43 63 e5 c2 42 4d c9 3b 8b 75 5c b1 41 f5 0f d9 78 77 87 46 bc 9b 52 e6 a5 3a 1a 8a ad f6 20 af 4e 02 66 03 94 c2 73 87 00 00 03 00 00 03 00 00 03 00 1d b7 9d d7 d4 47 a1 d7 79 5d c8 5d ed 44 6d 31 a2 f4 6b ab b6 85 d6 72 5a 99 59 27 73 7d 9f 24 b0 b3 54 bb 98 e6 93 8a 52 bb 2b 8c a1 da fe 46 64 ba 68 f7 f1 77 c4 bc 7b 89 72 2a dd d5 02 9a 55 ff 04 07 60 5a 4f 82 53 b4 12 4b 21 2e 24 e9 8f 47 38 45 98 0f 8b 00 95 f1 1d 6d 43 3f 79 6a 35 e2 53 8d ac c6 9b 07 0e ce 0e e2 89 e7 ad 63 71 18 d5 35
                                        Data Ascii: eo$&pL(zqf'=*`PnE6.~cnrCcBM;u\AxwFR: NfsGy]]Dm1krZY's}$TR+Fdhw{r*U`ZOSK!.$G8EmC?yj5Scq5
                                        2024-09-25 05:27:49 UTC16384INData Raw: 92 39 6f 7e e8 d9 70 58 2e 79 b6 ae 1b 3c 9e a7 b0 4b be 0a bc 9c 89 ec 6d 94 da 3d fa c6 81 14 1d 9f 35 46 61 ae 7e 2a 90 b2 69 d3 41 eb 3c 58 e4 5c 91 0d d3 28 5d 8d 67 49 94 48 5e 32 bb a0 3c de af f9 fe d5 44 55 c5 ab 3c 9c bf aa b9 f8 b3 c3 2c 86 6b 6e 35 b0 8f be a4 b6 2c a9 f7 0f fa db 7e 69 d6 70 9c c5 e8 b3 2c fb b7 e4 e2 dc 06 70 21 01 8c ce ce 74 b9 d1 22 27 46 84 de a7 fb 09 aa f2 cc 7d b0 e1 e9 c6 73 74 1b b5 35 83 b4 41 71 7f 2b fb c7 74 4f d6 aa e6 70 fc d6 87 46 f0 ec 2d 6b 96 6d c1 d5 f6 d8 45 96 2b a2 bc 1b 3a 63 95 76 45 62 eb f9 9d 6f b1 d0 a7 5e 33 96 98 08 3a 83 00 0d dc 1f 8e 30 60 1c 33 e7 bd 79 94 84 29 05 c6 79 78 3e e1 99 cc e8 52 2a d0 db a9 f8 6e f6 38 cc 44 99 60 63 f1 21 2b c5 e4 f0 d6 ad 7c ae 5a 78 89 85 4c 03 5d c6 bb ac
                                        Data Ascii: 9o~pX.y<Km=5Fa~*iA<X\(]gIH^2<DU<,kn5,~ip,p!t"'F}st5Aq+tOpF-kmE+:cvEbo^3:0`3y)yx>R*n8D`c!+|ZxL]
                                        2024-09-25 05:27:49 UTC16384INData Raw: c0 c1 bf d9 12 1e 03 f9 fc d7 43 a3 19 63 66 bd 00 e3 05 d3 c8 4a 07 48 1f a6 4d c6 45 4c 96 d1 fe 00 a6 ef 61 30 99 fb 7f b1 06 04 a5 a1 cb e2 d3 8e 75 4c b8 4a af 73 a2 05 70 cd 62 7f 9d 8b 59 09 74 d0 c7 44 38 3f 4f 03 d2 79 03 9b 14 e9 d2 fa f9 8e 18 8e 56 5a 95 c5 62 27 c1 e4 34 b5 d7 a3 27 67 ad a6 e1 07 6d 81 4e bd 4c b1 bc e7 22 52 69 94 d5 cd 9f a3 18 00 de 24 67 9f 79 57 4a 95 f2 d5 77 87 1a 8b 87 d3 b4 0c 85 80 10 e5 91 2e 1f ad 79 8a 74 9b 96 59 06 af 44 cc 89 dc 52 fb ff 31 1a 50 cb 00 fb 83 bd 73 e3 2f 18 1c c5 c2 c7 f1 5a de d8 12 48 45 82 a9 43 b8 24 a1 fc 0e b1 05 45 b6 0a 49 76 86 f0 70 20 51 b5 f3 6c 60 82 d8 08 eb 0e c2 d1 a3 fc 4b e7 6c 60 59 cb 12 6a 3e 32 8d 12 41 aa 64 97 80 0b f8 c9 5f 0e 5c f8 26 9b 02 c3 e6 e3 2d cc e7 db 1c 55
                                        Data Ascii: CcfJHMELa0uLJspbYtD8?OyVZb'4'gmNL"Ri$gyWJw.ytYDR1Ps/ZHEC$EIvp Ql`Kl`Yj>2Ad_\&-U
                                        2024-09-25 05:27:49 UTC16384INData Raw: a0 0f 00 a3 f6 0c 99 55 c1 43 f2 8c c5 50 f2 6e 93 73 64 ba cb 7d d1 55 40 66 dc d8 eb e0 4a cc dc b6 a4 2d b0 30 b7 a8 0c 99 31 f5 ab 32 ac 0c 31 8d f3 ff ce 49 9f 26 c3 de df 55 52 cf 9b ee 30 46 a5 f8 a6 46 37 e7 a8 f6 08 32 67 f1 a4 85 1e 17 67 08 fe 4a 0e 73 56 3b e2 86 4a 29 35 ec c2 11 35 d5 a0 0c 9a b0 77 78 2f 2e 51 3d bf 78 eb 13 84 24 22 ed 67 3c 20 ce 35 fa 91 1a c3 28 6c b8 2d ef 3c a7 3e 64 1d 65 f5 7b 97 87 e3 06 65 76 e3 63 2d 71 34 39 08 fb 57 00 a0 68 9f 50 82 42 79 83 e1 b7 05 58 a0 fe bb 3e 89 73 bc 15 4b 88 1f 63 f1 24 65 8b 43 07 3a e3 b0 d1 92 b6 00 2e bf 37 22 b4 16 83 2d 4d 5a 7b 59 87 9a 34 ce 40 43 29 c9 73 4c 91 89 b7 3d 08 e0 3a 60 e2 2c 77 d7 4e ac 7c 8d 5e bc eb 48 ce ad 84 dc 13 8b ec 5a b4 8d e6 e6 13 6f e7 19 7b 1d 49 07
                                        Data Ascii: UCPnsd}U@fJ-0121I&UR0FF72ggJsV;J)55wx/.Q=x$"g< 5(l-<>de{evc-q49WhPByX>sKc$eC:.7"-MZ{Y4@C)sL=:`,wN|^HZo{I


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        149192.168.2.450015149.154.167.994435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-09-25 05:27:49 UTC713OUTGET /file/400780400442/4/TRoL0vxHTss.43326/af84bdd88df956f9e1 HTTP/1.1
                                        Host: telegram.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://telegram.org/blog/w3-browser-mini-app-store
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: stel_ssid=ee8e4fb12a877cb88b_3347650381077663091
                                        2024-09-25 05:27:49 UTC349INHTTP/1.1 200 OK
                                        Server: nginx/1.18.0
                                        Date: Wed, 25 Sep 2024 05:27:49 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 43326
                                        Connection: close
                                        Cache-Control: max-age=2592000, public
                                        Expires: Fri, 25 Oct 2024 05:27:49 GMT
                                        ETag: "3b3295a993e3ab67a059274b8753895f9a85423b"
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        2024-09-25 05:27:49 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff 01 10 10 10 10 11 10 12 14 14 12 19 1b 18 1b 19 25 22 1f 1f 22 25 38 28 2b 28 2b 28 38 55 35 3e 35 35 3e 35 55 4b 5b 4a 45 4a 5b 4b 87 6a 5e 5e 6a 87 9c 83 7c 83 9c bd a9 a9 bd ee e2 ee ff ff ff ff c2 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 07 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c2 53 fa 3f cf 25 2a 94 cd 25 33 51 29 9b
                                        Data Ascii: JFIF%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|%""%8(+(+(8U5>55>5UK[JEJ[Kj^^j|88"4S?%*%3Q)
                                        2024-09-25 05:27:49 UTC16384INData Raw: 8d c3 29 ba 4b 66 7b 8d 98 15 4e 35 89 55 38 97 d4 bc 0e 0d 39 42 15 15 2e 3b f9 3e 62 a3 9f 12 82 ce 8a b2 4b f0 25 60 38 db eb f3 41 50 00 9d a3 47 77 53 5e 7a 48 b8 30 95 4f b1 c3 4d 39 d4 46 8a 18 ba 6a c8 19 c5 e3 f1 f5 1b 89 bd db be 9a 69 b7 0c e4 a8 b7 3f c9 f3 6d 76 e3 e2 0a a7 71 27 2d 34 de 4d 07 bb 6f d3 f1 f8 fd 3f 49 48 d9 40 d7 19 d1 51 e2 8e 7a 6a 76 b5 43 21 8a 58 e4 1b 58 e0 7b 15 1d 5c 75 34 90 4e cd 8f 60 2b bb 48 9e 0d 23 bf 22 30 46 f8 46 40 2f 6d 45 10 5a 6c 75 14 ca a7 b4 58 eb 5d cd 89 24 c6 23 78 e0 e2 ed 1d d2 d6 0a bc 5a 72 3c 58 fc 00 a9 f6 bb 4c 07 c2 3c b4 77 3b 4f 9e 79 27 23 53 05 87 e3 ea 37 13 7b b7 7d 34 d3 6e 23 e4 a8 b7 3f c9 f3 6d 76 e0 f3 0a a7 71 27 2d 34 de 4d 07 bb 6f d3 f1 f2 c6 d9 63 7c 6e d8 e6 90 55 4c 0f a7
                                        Data Ascii: )Kf{N5U89B.;>bK%`8APGwS^zH0OM9Fji?mvq'-4Mo?IH@QzjvC!XX{\u4N`+H#"0FF@/mEZluX]$#xZr<XL<w;Oy'#S7{}4n#?mvq'-4Moc|nUL
                                        2024-09-25 05:27:49 UTC10907INData Raw: 72 a3 95 c1 9a d5 3c 0c 73 33 3b 69 5d 13 46 a0 d0 a4 88 47 29 21 52 b0 ba ee 07 5d d4 ec 68 88 eb d7 60 ae 7a 4b 14 05 d6 4d 89 ec 04 02 89 b5 c2 a7 88 3e 9a 56 9d 77 0a 2a 19 23 16 be a4 ca 51 9a f6 1c d7 d9 88 4d 8a c8 c1 9b ad 3a 95 fd 45 5a 46 0d 77 5a cf e7 21 06 91 f9 8a 97 77 27 ec 3a 69 b7 11 f2 54 5b 8f 88 f9 b6 af 75 fc 85 3e e5 fc b4 82 a2 a8 7c 67 51 4d 9e 37 f8 c2 c5 06 ea b8 d6 17 48 1a 6c 01 ba 0e 27 6a 06 e8 bc 34 2a 39 cb 61 9c f5 db 52 7d 54 a0 dc 95 0d 51 6d 54 6f fd 42 69 cc d0 b1 38 ac e0 55 4b 8f 4a e5 4f 50 f6 3c 0c c5 61 af 32 07 72 4f f0 22 55 92 de 4b 2a b9 4b a5 23 80 59 95 d5 d5 d0 40 dd 00 80 5d cf b4 16 d6 8e 2c 6a 6c 0d 08 44 16 44 e6 a7 35 35 bf a2 74 60 ae 8c 5d 06 ea 22 c9 a3 25 4c ad 3d 45 55 30 5c 90 a9 ce 66 65 27 5d
                                        Data Ascii: r<s3;i]FG)!R]h`zKM>Vw*#QM:EZFwZ!w':iT[u>|gQM7Hl'j4*9aR}TQmToBi8UKJOP<a2rO"UK*K#Y@],jlDD55t`]"%L=EU0\fe']


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:01:26:29
                                        Start date:25/09/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:01:26:32
                                        Start date:25/09/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2020,i,10031690275892928458,5901525870680324187,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:01:26:34
                                        Start date:25/09/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zip.lu/?redirect=3k7wI"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly