Edit tour

Windows Analysis Report
http://jamesmartinai.com/

Overview

General Information

Sample URL:http://jamesmartinai.com/
Analysis ID:1519906
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2208,i,8678388899073573014,12519443523432288964,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jamesmartinai.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://jamesmartinai.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://jamesmartinai.com/foto.jpgAvira URL Cloud: Label: phishing
Source: jamesmartinai.comVirustotal: Detection: 8%Perma Link
Source: http://jamesmartinai.com/Virustotal: Detection: 8%Perma Link
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: jamesmartinai.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-roboto.css?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jamesmartinai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jamesmartinai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/telegram.css?236 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jamesmartinai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jamesmartinai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jamesmartinai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /foto.jpg HTTP/1.1Host: jamesmartinai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jamesmartinai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jamesmartinai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jamesmartinai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1696458817544857?v=2.9.168&r=stable&domain=jamesmartinai.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jamesmartinai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /foto.jpg HTTP/1.1Host: jamesmartinai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1696458817544857?v=2.9.168&r=stable&domain=jamesmartinai.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jamesmartinai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://jamesmartinai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dl?tme=0d585d4eb6ff583368_7149604400308620077 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
Source: global trafficHTTP traffic detected: GET /css/telegram.css?241 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /css/telegram.css?241 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735Range: bytes=229376-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: jamesmartinai.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_192.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_192.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_192.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_147.2.drString found in binary or memory: src="https://www.facebook.com/tr?id=1696458817544857&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: jamesmartinai.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: desktop.telegram.org
Source: chromecache_159.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_159.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_146.2.dr, chromecache_194.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_155.2.dr, chromecache_192.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_147.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_155.2.dr, chromecache_192.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_159.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_121.2.dr, chromecache_122.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_159.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_126.2.dr, chromecache_164.2.dr, chromecache_150.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_126.2.dr, chromecache_164.2.dr, chromecache_150.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_147.2.drString found in binary or memory: https://t.me/
Source: chromecache_116.2.dr, chromecache_128.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_116.2.dr, chromecache_128.2.dr, chromecache_168.2.dr, chromecache_186.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_147.2.drString found in binary or memory: https://web.telegram.org
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: classification engineClassification label: mal72.win@21/155@27/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2208,i,8678388899073573014,12519443523432288964,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jamesmartinai.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2208,i,8678388899073573014,12519443523432288964,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1519906 URL: http://jamesmartinai.com/ Startdate: 27/09/2024 Architecture: WINDOWS Score: 72 26 Multi AV Scanner detection for domain / URL 2->26 28 Antivirus detection for URL or domain 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 Multi AV Scanner detection for submitted file 2->32 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.16 unknown unknown 6->14 16 192.168.2.5, 443, 49319, 49536 unknown unknown 6->16 18 2 other IPs or domains 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 telegram.org 149.154.167.99, 443, 49716, 49717 TELEGRAMRU United Kingdom 11->20 22 jamesmartinai.com 185.204.52.135, 443, 49711, 49712 LEBOL-ASLB Netherlands 11->22 24 6 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://jamesmartinai.com/100%Avira URL Cloudphishing
http://jamesmartinai.com/8%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
jamesmartinai.com8%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
www.facebook.com0%VirustotalBrowse
connect.facebook.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
scontent.xx.fbcdn.net0%VirustotalBrowse
star-mini.c10r.facebook.com0%VirustotalBrowse
desktop.telegram.org0%VirustotalBrowse
www.google.com0%VirustotalBrowse
telegram.org0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://connect.facebook.net/log/fbevents_telemetry/0%URL Reputationsafe
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd230%Avira URL Cloudsafe
https://t.me/0%Avira URL Cloudsafe
https://t.me/0%VirustotalBrowse
https://www.facebook.com/tr/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=GET0%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard_2x.png);0%Avira URL Cloudsafe
https://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://github.com/mapbox/mapbox-gl-js/issues/87710%Avira URL Cloudsafe
https://telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://web.telegram.org0%Avira URL Cloudsafe
https://telegram.org/css/font-roboto.css?10%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard.png)0%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard_2x.png);0%VirustotalBrowse
https://twitter.com/intent/tweet?text=0%Avira URL Cloudsafe
https://github.com/mapbox/mapbox-gl-js/issues/87710%VirustotalBrowse
https://telegram.org/img/twitter.png0%VirustotalBrowse
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b40%Avira URL Cloudsafe
https://gist.github.com/92d2ac1b31978642b6b60%Avira URL Cloudsafe
https://jamesmartinai.com/foto.jpg100%Avira URL Cloudphishing
https://web.telegram.org0%VirustotalBrowse
https://telegram.org/css/bootstrap.min.css?30%VirustotalBrowse
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e0%Avira URL Cloudsafe
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b40%VirustotalBrowse
https://osx.telegram.org/updates/site/artboard.png)0%VirustotalBrowse
https://telegram.org/css/font-roboto.css?10%VirustotalBrowse
https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c450%Avira URL Cloudsafe
https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db0%Avira URL Cloudsafe
https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f65538050%Avira URL Cloudsafe
https://twitter.com/intent/tweet?text=0%VirustotalBrowse
https://gist.github.com/92d2ac1b31978642b6b60%VirustotalBrowse
https://telegram.org/img/t_main_Android_demo.mp40%Avira URL Cloudsafe
https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c450%VirustotalBrowse
https://telegram.org/js/main.js?470%Avira URL Cloudsafe
https://desktop.telegram.org/img/td_laptop.png0%Avira URL Cloudsafe
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b20%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.wasm0%Avira URL Cloudsafe
https://telegram.org/img/tgme/pattern.svg?10%Avira URL Cloudsafe
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc06880%Avira URL Cloudsafe
https://desktop.telegram.org/img/td_laptop.png0%VirustotalBrowse
https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c1090%Avira URL Cloudsafe
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d076397940%Avira URL Cloudsafe
https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f65538050%VirustotalBrowse
https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa0%Avira URL Cloudsafe
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc06880%VirustotalBrowse
https://telegram.org/img/t_logo_sprite.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b20%VirustotalBrowse
https://connect.facebook.net/signals/config/1696458817544857?v=2.9.168&r=stable&domain=jamesmartinai.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C1110%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.js0%Avira URL Cloudsafe
https://telegram.org/img/tgme/pattern.svg?10%VirustotalBrowse
http://www.videolan.org/x264.html0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://desktop.telegram.org/css/telegram.css?2410%Avira URL Cloudsafe
https://telegram.org/js/tgwallpaper.min.js?30%Avira URL Cloudsafe
https://telegram.org/img/SiteIconAndroid.svg0%Avira URL Cloudsafe
https://desktop.telegram.org/js/main.js?470%Avira URL Cloudsafe
https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b0%Avira URL Cloudsafe
https://desktop.telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://telegram.org/js/tgsticker.js?310%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f90%Avira URL Cloudsafe
https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a0%Avira URL Cloudsafe
https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff20%Avira URL Cloudsafe
http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)0%Avira URL Cloudsafe
https://telegram.org/img/SiteDesktop.jpg?20%Avira URL Cloudsafe
https://telegram.org/img/t_main_iOS_demo.mp40%Avira URL Cloudsafe
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%Avira URL Cloudsafe
https://telegram.org/js/pako-inflate.min.js0%Avira URL Cloudsafe
https://telegram.org/file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e38900%Avira URL Cloudsafe
https://telegram.org/img/SiteiOS.jpg?20%Avira URL Cloudsafe
https://telegram.org/img/SiteIconApple.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee0%Avira URL Cloudsafe
https://telegram.org/js/tgsticker-worker.js?140%Avira URL Cloudsafe
https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff20%Avira URL Cloudsafe
https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e40%Avira URL Cloudsafe
https://desktop.telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://telegram.org/img/SiteAndroid.jpg?20%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=FGET0%Avira URL Cloudsafe
https://desktop.telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://telegram.org/css/telegram.css?2410%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://telegram.org/css/telegram.css?2360%Avira URL Cloudsafe
https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d80%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b0%Avira URL Cloudsafe
https://telegram.org/dl?tme=0d585d4eb6ff583368_71496044003086200770%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.0.35
truefalseunknown
desktop.telegram.org
149.154.167.99
truefalseunknown
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
scontent.xx.fbcdn.net
157.240.251.9
truefalseunknown
telegram.org
149.154.167.99
truefalseunknown
jamesmartinai.com
185.204.52.135
truefalseunknown
www.google.com
142.250.185.100
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
www.facebook.com
unknown
unknownfalseunknown
connect.facebook.net
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
  • Avira URL Cloud: safe
unknown
https://www.facebook.com/tr/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=GETfalse
  • Avira URL Cloud: safe
unknown
https://telegram.org/css/bootstrap.min.css?3false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://telegram.org/img/twitter.pngfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://telegram.org/css/font-roboto.css?1false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://jamesmartinai.com/foto.jpgfalse
  • Avira URL Cloud: phishing
unknown
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
  • Avira URL Cloud: safe
unknown
https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
  • Avira URL Cloud: safe
unknown
https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://telegram.org/img/t_main_Android_demo.mp4false
  • Avira URL Cloud: safe
unknown
https://telegram.org/js/main.js?47false
  • Avira URL Cloud: safe
unknown
https://desktop.telegram.org/img/td_laptop.pngfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://telegram.org/js/rlottie-wasm.wasmfalse
  • Avira URL Cloud: safe
unknown
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://telegram.org/img/tgme/pattern.svg?1false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
  • Avira URL Cloud: safe
unknown
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
  • Avira URL Cloud: safe
unknown
https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
  • Avira URL Cloud: safe
unknown
https://telegram.org/false
    unknown
    https://telegram.org/img/t_logo_sprite.svgfalse
    • Avira URL Cloud: safe
    unknown
    https://connect.facebook.net/en_US/fbevents.jsfalse
    • URL Reputation: safe
    unknown
    https://connect.facebook.net/signals/config/1696458817544857?v=2.9.168&r=stable&domain=jamesmartinai.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111false
    • Avira URL Cloud: safe
    unknown
    https://telegram.org/js/rlottie-wasm.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://telegram.org/js/tgwallpaper.min.js?3false
    • Avira URL Cloud: safe
    unknown
    https://desktop.telegram.org/css/telegram.css?241false
    • Avira URL Cloud: safe
    unknown
    https://telegram.org/img/SiteIconAndroid.svgfalse
    • Avira URL Cloud: safe
    unknown
    https://desktop.telegram.org/js/main.js?47false
    • Avira URL Cloud: safe
    unknown
    https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
    • Avira URL Cloud: safe
    unknown
    https://desktop.telegram.org/css/bootstrap.min.css?3false
    • Avira URL Cloud: safe
    unknown
    https://telegram.org/js/tgsticker.js?31false
    • Avira URL Cloud: safe
    unknown
    https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
    • Avira URL Cloud: safe
    unknown
    https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
    • Avira URL Cloud: safe
    unknown
    https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
    • Avira URL Cloud: safe
    unknown
    https://desktop.telegram.org/false
      unknown
      https://telegram.org/img/SiteDesktop.jpg?2false
      • Avira URL Cloud: safe
      unknown
      https://telegram.org/img/t_main_iOS_demo.mp4false
      • Avira URL Cloud: safe
      unknown
      https://jamesmartinai.com/false
        unknown
        https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
        • Avira URL Cloud: safe
        unknown
        https://telegram.org/js/pako-inflate.min.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://telegram.org/file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890false
        • Avira URL Cloud: safe
        unknown
        https://telegram.org/img/SiteiOS.jpg?2false
        • Avira URL Cloud: safe
        unknown
        https://telegram.org/img/SiteIconApple.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44eefalse
        • Avira URL Cloud: safe
        unknown
        https://telegram.org/js/tgsticker-worker.js?14false
        • Avira URL Cloud: safe
        unknown
        https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2false
        • Avira URL Cloud: safe
        unknown
        https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
        • Avira URL Cloud: safe
        unknown
        https://desktop.telegram.org/img/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://telegram.org/img/SiteAndroid.jpg?2false
        • Avira URL Cloud: safe
        unknown
        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=FGETfalse
        • Avira URL Cloud: safe
        unknown
        https://desktop.telegram.org/img/twitter.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://telegram.org/css/telegram.css?241false
        • Avira URL Cloud: safe
        unknown
        https://telegram.org/css/telegram.css?236false
        • Avira URL Cloud: safe
        unknown
        http://jamesmartinai.com/true
          unknown
          https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8false
          • Avira URL Cloud: safe
          unknown
          https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508bfalse
          • Avira URL Cloud: safe
          unknown
          https://telegram.org/dl?tme=0d585d4eb6ff583368_7149604400308620077false
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://t.me/chromecache_147.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_126.2.dr, chromecache_164.2.dr, chromecache_150.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_121.2.dr, chromecache_122.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://web.telegram.orgchromecache_147.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://osx.telegram.org/updates/site/artboard.png)chromecache_126.2.dr, chromecache_164.2.dr, chromecache_150.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://twitter.com/intent/tweet?text=chromecache_116.2.dr, chromecache_128.2.dr, chromecache_168.2.dr, chromecache_186.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://gist.github.com/92d2ac1b31978642b6b6chromecache_159.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.videolan.org/x264.htmlchromecache_146.2.dr, chromecache_194.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://getbootstrap.com)chromecache_159.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_159.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://connect.facebook.net/chromecache_155.2.dr, chromecache_192.2.drfalse
          • URL Reputation: safe
          unknown
          https://connect.facebook.net/log/fbevents_telemetry/chromecache_155.2.dr, chromecache_192.2.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_159.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          157.240.0.35
          star-mini.c10r.facebook.comUnited States
          32934FACEBOOKUSfalse
          142.250.185.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          149.154.167.99
          desktop.telegram.orgUnited Kingdom
          62041TELEGRAMRUfalse
          157.240.251.9
          scontent.xx.fbcdn.netUnited States
          32934FACEBOOKUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          185.204.52.135
          jamesmartinai.comNetherlands
          59931LEBOL-ASLBfalse
          IP
          192.168.2.16
          192.168.2.6
          192.168.2.5
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1519906
          Start date and time:2024-09-27 02:08:23 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 54s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://jamesmartinai.com/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal72.win@21/155@27/9
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Browse: tg://join?invite=p5mhcBMHjfhmNWI6
          • Browse: https://telegram.org/dl?tme=0d585d4eb6ff583368_7149604400308620077
          • Browse: https://telegram.org/
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.186.142, 66.102.1.84, 34.104.35.123, 93.184.221.240, 13.85.23.86, 192.229.221.95, 13.95.31.18, 20.3.187.198, 172.217.16.195, 199.232.214.172, 142.250.186.110
          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 23:09:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9753507011086966
          Encrypted:false
          SSDEEP:48:8DDdOTq+mH3UidAKZdA19ehwiZUklqehVy+3:8DQzxay
          MD5:41C8ABFE91B5B5D1C01384F5BD866E4F
          SHA1:343711ECAAE008F8C8A77A334318B81E8C38E088
          SHA-256:C2524E115658116D244150FA98E67B68584C936F9B463B4995DA3736C3AE73B5
          SHA-512:D9B1F51DE3A83573910652DDECF914280EAE9C26E77BC81A5BCB430F2C3A97E83CB2F1B95C7FEAC361ACC17E7CE8BAAC7EC68F7F81D2767EB5697FFA78812626
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......~q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(m.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 23:09:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.989624588811621
          Encrypted:false
          SSDEEP:48:8udHdOTq+mH3UidAKZdA1weh/iZUkAQkqehKy+2:8uyzD9Q/y
          MD5:ABE8B7DAFFB945F8D79B12E7310A46D1
          SHA1:B76F8017B9DDD65DB1F323DF532320285D0B9C8D
          SHA-256:3EA7C50D3EC1898ADF879F40BA6781CACF268A82D91D9777DEC7E9EC846A41D0
          SHA-512:39CB2118798954FB1795821BE6C73DF3F3673498CF6302DD5750E7F4220C7181720467BFCD741D599EA9A31D1F86D5AFDE7D432ADE8F5589D20486D3AFE8B914
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...."..~q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(m.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.00350701510076
          Encrypted:false
          SSDEEP:48:8xHdOTq+sH3UidAKZdA14tseh7sFiZUkmgqeh7sEy+BX:8xkzRney
          MD5:CD3754F53F701657ACC603784C6257F2
          SHA1:00DCC9B2567A7372CCB471162FF6C798D8ECEACD
          SHA-256:F00A698F8EE392DAE9BE5DC51FC9A89DEA6DBFEC45E4C0B8D81E5E51490BD113
          SHA-512:F4EC45A9ED0A2274ED38695340A93EA728719845FDE5457BBCB7EC062712BD21C7723663B2FB02307B91E13C14A69B5315D4DF4D9D6CA49E7C4CB1C0B040C122
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(m.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 23:09:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9899597110564584
          Encrypted:false
          SSDEEP:48:85dOTq+mH3UidAKZdA1vehDiZUkwqehmy+R:86zgMy
          MD5:6B08224687F9E3268F88A9D30DD30525
          SHA1:BC4349D07227FA94AD20B85AFD07FB6025572F14
          SHA-256:EE9F76817DA692E68FE053A3C53C8521D8A850B7D6CD7DCE5A5E1611EB29550C
          SHA-512:F091DC9D5906AA87DC4A8AB0361BC106F1882B9E541C5E2FA399587E4663D7426534365C51D9BFCEC8139D66761BDBE67333AF5D2401B396B3A0B988DCCB0194
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....=..~q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(m.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 23:09:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9797400389435844
          Encrypted:false
          SSDEEP:48:82dOTq+mH3UidAKZdA1hehBiZUk1W1qeh4y+C:8bzA9Yy
          MD5:DBC24D4F50200935914BE25FB815F937
          SHA1:54FE0BA706E8E44EA27D896322CD32B27F86B2F5
          SHA-256:642797AEF5B79F0E4B077203A97920B1BF72361CD910994C54F0298CE6F2AB25
          SHA-512:9EA90435DFBD741C531E610D5D4D7E401753501EDF71BAA53AF89B90823A4EBDB4A5837C9F7E6BFE83CF0935CDA5D4C8B1B3A657F194A0667AA9FD87A1AE4101
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....K..~q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(m.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 23:09:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.987728672006431
          Encrypted:false
          SSDEEP:48:8tdOTq+mH3UidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbey+yT+:8uzOT/TbxWOvTbey7T
          MD5:FEE6C23A351A8452E4021FBB811F3F45
          SHA1:8DAC364186CE87F337200B200BB8D2E5E7D506C3
          SHA-256:2BA4B74F67D6434B1AAD00A8302649422A128A08312AC4F74497AA2CE87B99AA
          SHA-512:93D7B731BB83BA3FAF99C6417F9D0D90CF111CD858D92D19C2FBD8AAC039F43C8F732DCFDB299C2C2380FC93E43FC9E192E068EC59F69C3F0A3D02900FD6ED49
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......~q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y(.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(m.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
          Category:dropped
          Size (bytes):31305
          Entropy (8bit):7.8603716620080535
          Encrypted:false
          SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
          MD5:89486A05599A1CFD549F8FB2D70E7D73
          SHA1:24867697525DF19B88E79D75FF32384EBA57B321
          SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
          SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
          Malicious:false
          Reputation:low
          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
          Category:dropped
          Size (bytes):12708
          Entropy (8bit):7.97880443442531
          Encrypted:false
          SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
          MD5:22FC89B07D3463221776FE84924F0093
          SHA1:EC315241AF796928056AA2408759A5DD502A47ED
          SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
          SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
          Malicious:false
          Reputation:low
          Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):15286
          Entropy (8bit):7.969171293122125
          Encrypted:false
          SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
          MD5:5F245AC9016657DFAFCBDBF61B61E514
          SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
          SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
          SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
          Category:downloaded
          Size (bytes):12708
          Entropy (8bit):7.97880443442531
          Encrypted:false
          SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
          MD5:22FC89B07D3463221776FE84924F0093
          SHA1:EC315241AF796928056AA2408759A5DD502A47ED
          SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
          SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
          Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
          Category:dropped
          Size (bytes):17388
          Entropy (8bit):7.987580630113294
          Encrypted:false
          SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
          MD5:88C7CE379C5D6A55E0133A0B85FEAB54
          SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
          SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
          SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
          Malicious:false
          Reputation:low
          Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):15286
          Entropy (8bit):7.969171293122125
          Encrypted:false
          SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
          MD5:5F245AC9016657DFAFCBDBF61B61E514
          SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
          SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
          SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
          Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
          Category:downloaded
          Size (bytes):10147
          Entropy (8bit):7.978558662114035
          Encrypted:false
          SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
          MD5:4C55012442A6CC9653DCADBBB528CD22
          SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
          SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
          SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
          Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (42164)
          Category:downloaded
          Size (bytes):42523
          Entropy (8bit):5.082709528800747
          Encrypted:false
          SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
          MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
          SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
          SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
          SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
          Malicious:false
          Reputation:low
          URL:https://desktop.telegram.org/css/bootstrap.min.css?3
          Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
          Category:downloaded
          Size (bytes):31305
          Entropy (8bit):7.8603716620080535
          Encrypted:false
          SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
          MD5:89486A05599A1CFD549F8FB2D70E7D73
          SHA1:24867697525DF19B88E79D75FF32384EBA57B321
          SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
          SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
          Malicious:false
          Reputation:low
          URL:https://telegram.org/img/SiteiOS.jpg?2
          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):21478
          Entropy (8bit):4.9401794405194135
          Encrypted:false
          SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
          MD5:4C9BA6B680FC51B6E5BD4217A1550C88
          SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
          SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
          SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
          Malicious:false
          Reputation:low
          URL:https://desktop.telegram.org/js/main.js?47
          Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):11343
          Entropy (8bit):7.967755371327097
          Encrypted:false
          SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
          MD5:4E06D87C860BA8E8A804350F42632217
          SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
          SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
          SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
          Category:downloaded
          Size (bytes):42213
          Entropy (8bit):7.967598180028998
          Encrypted:false
          SSDEEP:768:xQOj+AKc8aMTe6xx8KT1vSgTFWCoEK8JG27EMf0PyvGb5RCSt3c36w6m2:BTmi6XT1SgTkCow7eyYRrqKLr
          MD5:94F8BB48D56BA7ED86BAB8986002A3A9
          SHA1:0E6690F0CA7111C7560B40CC6CBA6AD3826D3CB8
          SHA-256:F43F418EDC24678F567757090550BE21E4D579EBCCAA5B261452B8745287615E
          SHA-512:7A4FFE217B259B085928860C4F4C51C974F239FFCCA172CE86134969E20C6E608F9EDCE26FAC8D74EC56B7452A23EAFC9CEC33C5E940DE1E2505DCF422261A2C
          Malicious:false
          Reputation:low
          URL:https://jamesmartinai.com/foto.jpg
          Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................Q..........................!..1."AQa..2q.#B...Rb....$3Cr.......%Sc.....4Ts..Dv....................................@.........................!1.AQ."aq..2.....#...3BR..b.$...Sr...............?.....4.Ucv...r.qG`..pM....)....y..Hy....0.4.N-..P.U...8.......\..Par.&........6.....n...LK.IK..V..3..S...D..iI...|.0R
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):16465
          Entropy (8bit):7.966528714713492
          Encrypted:false
          SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
          MD5:77FFE8B3DFF795EA0734BF4B35A94357
          SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
          SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
          SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
          Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1272
          Entropy (8bit):6.759893244400297
          Encrypted:false
          SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
          MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
          SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
          SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
          SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
          Malicious:false
          Reputation:low
          URL:https://desktop.telegram.org/img/twitter.png
          Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Java source, ASCII text
          Category:dropped
          Size (bytes):5937
          Entropy (8bit):4.980950854185178
          Encrypted:false
          SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
          MD5:A3EECFB5CD60979B65AF8EF49BB66045
          SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
          SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
          SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
          Malicious:false
          Reputation:low
          Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Java source, ASCII text
          Category:downloaded
          Size (bytes):5937
          Entropy (8bit):4.980950854185178
          Encrypted:false
          SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
          MD5:A3EECFB5CD60979B65AF8EF49BB66045
          SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
          SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
          SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
          Malicious:false
          Reputation:low
          URL:https://telegram.org/js/tgsticker-worker.js?14
          Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):19325
          Entropy (8bit):7.97541212859293
          Encrypted:false
          SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
          MD5:DA1FF638A4141EED84327E20F936496F
          SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
          SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
          SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
          Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):16465
          Entropy (8bit):7.966528714713492
          Encrypted:false
          SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
          MD5:77FFE8B3DFF795EA0734BF4B35A94357
          SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
          SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
          SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):15740
          Entropy (8bit):7.954978172464159
          Encrypted:false
          SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
          MD5:4E59E61B2A0205E09DAFAD24DA174530
          SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
          SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
          SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1267)
          Category:downloaded
          Size (bytes):115228
          Entropy (8bit):5.153170283271925
          Encrypted:false
          SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
          MD5:CC407E432532261714CA106E967BED72
          SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
          SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
          SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
          Malicious:false
          Reputation:low
          URL:https://desktop.telegram.org/css/telegram.css?241
          Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
          Category:dropped
          Size (bytes):21801
          Entropy (8bit):7.986820094004987
          Encrypted:false
          SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
          MD5:EDE943D9BF34428EF8FB13948912141D
          SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
          SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
          SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
          Malicious:false
          Reputation:low
          Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):21478
          Entropy (8bit):4.9401794405194135
          Encrypted:false
          SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
          MD5:4C9BA6B680FC51B6E5BD4217A1550C88
          SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
          SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
          SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
          Malicious:false
          Reputation:low
          Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
          Category:dropped
          Size (bytes):17422
          Entropy (8bit):7.9862827586756735
          Encrypted:false
          SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
          MD5:86D83D04E8CBDCED71F34637C23C1EB6
          SHA1:2AE58F60868535644CEB753735DB7191D65A6723
          SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
          SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
          Malicious:false
          Reputation:low
          Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):100601
          Entropy (8bit):5.405523706724719
          Encrypted:false
          SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
          MD5:9B31C5083355B2AAAAAEC512F3A0021D
          SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
          SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
          SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
          Malicious:false
          Reputation:low
          Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
          Category:downloaded
          Size (bytes):11028
          Entropy (8bit):7.982077315529319
          Encrypted:false
          SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
          MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
          SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
          SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
          SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
          Malicious:false
          Reputation:low
          URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
          Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):100601
          Entropy (8bit):5.405523706724719
          Encrypted:false
          SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
          MD5:9B31C5083355B2AAAAAEC512F3A0021D
          SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
          SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
          SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
          Malicious:false
          Reputation:low
          URL:https://telegram.org/js/rlottie-wasm.js
          Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):6166
          Entropy (8bit):5.4227704706263475
          Encrypted:false
          SSDEEP:192:KR6tGVFJ3qFl5p3AkmztIZa+XqtRcalH9:wTY7t8t
          MD5:C706681409217A14A24C7E2DEB8CF423
          SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
          SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
          SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
          Malicious:false
          Reputation:low
          URL:https://telegram.org/css/font-roboto.css?1
          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):189734
          Entropy (8bit):7.995418777360924
          Encrypted:true
          SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
          MD5:40D4266E5AADC87CCEEC1AB420DC2692
          SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
          SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
          SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
          Malicious:false
          Reputation:low
          URL:https://desktop.telegram.org/img/td_laptop.png
          Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5552)
          Category:dropped
          Size (bytes):73541
          Entropy (8bit):5.324669405344571
          Encrypted:false
          SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJnYTZ02LKVsdmpyKci/:RIT7OXDs9ZKAKBtYj8wKcm
          MD5:CE52E2FB798DE5838B0C007FAFC1A055
          SHA1:72B129F8AE1D09F31AED13673347BB3EE3B4DF7E
          SHA-256:B3AF54FE6817B20FF58E983639D61C26A2FF376839634A4C6CC9E50FA6BD3E0D
          SHA-512:CACE933431AC245BF25151553433D54862622F9FB6F42BC8342692649017DA0BFCB5D3E4E8CAFA778E484724A122115815102D9744341FCE1A72EA6D7B2F9553
          Malicious:false
          Reputation:low
          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):231706
          Entropy (8bit):4.593328315871064
          Encrypted:false
          SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
          MD5:D0C22C6A97023D85BA6E644A41C44A5D
          SHA1:4284EFB616C182DA4450C123174CE0E81A322845
          SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
          SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
          Malicious:false
          Reputation:low
          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
          Category:downloaded
          Size (bytes):14496
          Entropy (8bit):7.979392745644631
          Encrypted:false
          SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
          MD5:78D3BCD9609C319C6AB7FC403D7F0180
          SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
          SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
          SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
          Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
          Category:dropped
          Size (bytes):14496
          Entropy (8bit):7.979392745644631
          Encrypted:false
          SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
          MD5:78D3BCD9609C319C6AB7FC403D7F0180
          SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
          SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
          SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
          Malicious:false
          Reputation:low
          Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):999
          Entropy (8bit):4.203023852517381
          Encrypted:false
          SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
          MD5:4ADC034F937B41471DAAEA71E64A727D
          SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
          SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
          SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
          Malicious:false
          Reputation:low
          Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2979), with no line terminators
          Category:dropped
          Size (bytes):2979
          Entropy (8bit):5.648534994584625
          Encrypted:false
          SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
          MD5:2B89D34702716A8AD2CC3977718F53A3
          SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
          SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
          SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
          Malicious:false
          Reputation:low
          Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):17975
          Entropy (8bit):7.968991791805153
          Encrypted:false
          SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
          MD5:1D581B72D19BC828654229A0773A5300
          SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
          SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
          SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
          Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
          Category:downloaded
          Size (bytes):11040
          Entropy (8bit):7.982229448383992
          Encrypted:false
          SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
          MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
          SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
          SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
          SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
          Malicious:false
          Reputation:low
          URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
          Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (42164)
          Category:downloaded
          Size (bytes):42523
          Entropy (8bit):5.082709528800747
          Encrypted:false
          SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
          MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
          SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
          SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
          SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
          Malicious:false
          Reputation:low
          URL:https://telegram.org/css/bootstrap.min.css?3
          Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1272
          Entropy (8bit):6.759893244400297
          Encrypted:false
          SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
          MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
          SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
          SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
          SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
          Malicious:false
          Reputation:low
          URL:https://telegram.org/img/twitter.png
          Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
          Category:downloaded
          Size (bytes):17388
          Entropy (8bit):7.987580630113294
          Encrypted:false
          SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
          MD5:88C7CE379C5D6A55E0133A0B85FEAB54
          SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
          SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
          SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
          Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ISO Media, MP4 v2 [ISO 14496-14]
          Category:downloaded
          Size (bytes):244748
          Entropy (8bit):2.881214862420418
          Encrypted:false
          SSDEEP:1536:0CsQ4Tknp14LEGjAY6AZflcS3krsPmp8gMGjEMZa:0M4+coukAZ6S3krsupR77a
          MD5:7E2E98096BDA204711B851DC61627509
          SHA1:D5E1BCC32ED25B8D4D8B86E199A2D072F7F4AB72
          SHA-256:23DEDA514943E753E16773C8E12AF4036E57303AAF9637937C91BC1D771B2B52
          SHA-512:477F77F7B57A1169329653B31D6174E411B255B56A0B96451A350084793355EC94C943D618C945D252CEE25D9D00B7A42BD142A3C8F86F397EBB3768B8EC43AE
          Malicious:false
          Reputation:low
          URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f81a4f6d38097:0
          Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2474), with CRLF line terminators
          Category:downloaded
          Size (bytes):11483
          Entropy (8bit):5.370508191825616
          Encrypted:false
          SSDEEP:192:ZPtH7k2rNr/G9mSqugxuhRnigni6U3qV0OKPGXxdzE5:xHrSmVEPOqVbe0A5
          MD5:9D4E72C892B72A15DA0D82864C99694F
          SHA1:F483BBEE2550BB3977FC5891B6E26B0B74547C87
          SHA-256:C9ABA3A6648A5D3D1AF035DD9C00F4E41E8D71974F0272F0CBEE8CEBDF6922AC
          SHA-512:F15458BB24C3CE1C6C8016CE5B57E359CFE5EA1B4B4AB5C56E80E4DD5E1F65999B9DDB995894124A14320FBF583CF863C1DF7C88A299EB4E8077893372C37F2D
          Malicious:false
          Reputation:low
          URL:https://jamesmartinai.com/
          Preview:<html>....<head>... Meta Pixel Code -->..<script>..!function(f,b,e,v,n,t,s)..{if(f.fbq)return;n=f.fbq=function(){n.callMethod?..n.callMethod.apply(n,arguments):n.queue.push(arguments)};..if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';..n.queue=[];t=b.createElement(e);t.async=!0;..t.src=v;s=b.getElementsByTagName(e)[0];..s.parentNode.insertBefore(t,s)}(window, document,'script',..'https://connect.facebook.net/en_US/fbevents.js');..fbq('init', '1696458817544857');..fbq('track', 'PageView');..</script>..<noscript><img height="1" width="1" style="display:none"..src="https://www.facebook.com/tr?id=1696458817544857&ev=PageView&noscript=1"../></noscript>.. End Meta Pixel Code -->.. <base href="/" />.. <meta charset="utf-8">.. <title>Telegram: Join Group Chat</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <script>.. try{if(window.parent!=null&&window!=window.parent){window.parent.postMessage(JSON.stringify({eventType:'web_
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
          Category:downloaded
          Size (bytes):390408
          Entropy (8bit):5.640205401698211
          Encrypted:false
          SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
          MD5:E725DC036AD50BA694C90EE1F72C4B5B
          SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
          SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
          SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
          Malicious:false
          Reputation:low
          URL:https://telegram.org/js/rlottie-wasm.wasm
          Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):12690
          Entropy (8bit):7.965297749406023
          Encrypted:false
          SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
          MD5:9C2A194EE50807AE9342B60634BE2445
          SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
          SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
          SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
          Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1267)
          Category:downloaded
          Size (bytes):115228
          Entropy (8bit):5.153170283271925
          Encrypted:false
          SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
          MD5:CC407E432532261714CA106E967BED72
          SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
          SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
          SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
          Malicious:false
          Reputation:low
          URL:https://telegram.org/css/telegram.css?241
          Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1272
          Entropy (8bit):6.759893244400297
          Encrypted:false
          SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
          MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
          SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
          SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
          SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):30567
          Entropy (8bit):7.982782008745682
          Encrypted:false
          SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
          MD5:0C6C45EE2597151FA5E955D11D2D38FE
          SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
          SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
          SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):999
          Entropy (8bit):4.203023852517381
          Encrypted:false
          SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
          MD5:4ADC034F937B41471DAAEA71E64A727D
          SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
          SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
          SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
          Malicious:false
          Reputation:low
          URL:https://telegram.org/img/SiteIconAndroid.svg
          Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
          Category:downloaded
          Size (bytes):12545
          Entropy (8bit):7.9793641338070485
          Encrypted:false
          SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
          MD5:6FFE0373E13C95E1253EE372A3D7FEDB
          SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
          SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
          SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
          Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9217)
          Category:downloaded
          Size (bytes):231356
          Entropy (8bit):5.458115913562013
          Encrypted:false
          SSDEEP:3072:MfLeYq8At6Jc37OeR8NteGvQ+AMPpgArl0xYu5s713d+:MfLeYZ+6JEH8N7QQGArHu5s713M
          MD5:B7DBAB5C73AE17725BCE0368460F1366
          SHA1:84C6B0316DDC3CC17897FD95F18BA6059166113D
          SHA-256:979D977217C7032B1CD864C0B65CE5D4FF834AA9CA116198873299B5A60CFC9A
          SHA-512:570718F92E8DCB94F348C9162D5CA0619C1CC902D5336B3D702DEFC47AB12C0F4C722D471880F6DF2CA4BFF2539F1A2DC0B71B874CDF13D75A5D8C32F5283750
          Malicious:false
          Reputation:low
          URL:https://connect.facebook.net/en_US/fbevents.js
          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
          Category:dropped
          Size (bytes):10147
          Entropy (8bit):7.978558662114035
          Encrypted:false
          SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
          MD5:4C55012442A6CC9653DCADBBB528CD22
          SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
          SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
          SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
          Malicious:false
          Reputation:low
          Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):443
          Entropy (8bit):4.445437815127597
          Encrypted:false
          SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
          MD5:008103375773357B988BF6B4E7DFF3F3
          SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
          SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
          SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
          Malicious:false
          Reputation:low
          URL:https://telegram.org/img/SiteIconApple.svg
          Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:47:32], progressive, precision 8, 600x378, components 3
          Category:downloaded
          Size (bytes):267441
          Entropy (8bit):7.517922094204864
          Encrypted:false
          SSDEEP:6144:JRbRgCZgQnFhzFx1f54Qd1c6uRgKzO27Dahl:hFB1f5lSVu
          MD5:8A8A62973B2EC0DECA1F66218DD051A4
          SHA1:9C4CD9C48726D8348BB30291C4C5D8BE4FF48D0D
          SHA-256:3F831EE741D3D5A23A7E1A95065284AD2736AB85BB12ED85B13E5CFE579855C2
          SHA-512:0AD95B73EBB844F32A8899A770709451B9955D8FF491BE3E143C276B6698B338D91FCF0E0FAA51D921AC1A6D5A0E16D0969AE932B1ECDE147539961D744FF857
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45
          Preview:....&.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:47:32..........................X...........z..............................."...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0........a..r.\;4.@.../..60....G>.}.3.s..V.K[f.h3.......b..1-.Z....-...?.>.o...sY[l....k.$..............fR~..>...p.mo.e.G.._..^..S..%...n.t.d}..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (42164)
          Category:downloaded
          Size (bytes):42523
          Entropy (8bit):5.082709528800747
          Encrypted:false
          SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
          MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
          SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
          SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
          SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
          Malicious:false
          Reputation:low
          URL:https://telegram.org/css/bootstrap.min.css?3
          Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
          Category:downloaded
          Size (bytes):17422
          Entropy (8bit):7.9862827586756735
          Encrypted:false
          SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
          MD5:86D83D04E8CBDCED71F34637C23C1EB6
          SHA1:2AE58F60868535644CEB753735DB7191D65A6723
          SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
          SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
          Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
          Category:downloaded
          Size (bytes):21090
          Entropy (8bit):7.878614475283644
          Encrypted:false
          SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
          MD5:F5EB8DCF9B18F19053034101E920574E
          SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
          SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
          SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
          Malicious:false
          Reputation:low
          URL:https://telegram.org/img/SiteAndroid.jpg?2
          Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:47:32], progressive, precision 8, 600x378, components 3
          Category:dropped
          Size (bytes):267441
          Entropy (8bit):7.517922094204864
          Encrypted:false
          SSDEEP:6144:JRbRgCZgQnFhzFx1f54Qd1c6uRgKzO27Dahl:hFB1f5lSVu
          MD5:8A8A62973B2EC0DECA1F66218DD051A4
          SHA1:9C4CD9C48726D8348BB30291C4C5D8BE4FF48D0D
          SHA-256:3F831EE741D3D5A23A7E1A95065284AD2736AB85BB12ED85B13E5CFE579855C2
          SHA-512:0AD95B73EBB844F32A8899A770709451B9955D8FF491BE3E143C276B6698B338D91FCF0E0FAA51D921AC1A6D5A0E16D0969AE932B1ECDE147539961D744FF857
          Malicious:false
          Reputation:low
          Preview:....&.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:47:32..........................X...........z..............................."...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0........a..r.\;4.@.../..60....G>.}.3.s..V.K[f.h3.......b..1-.Z....-...?.>.o...sY[l....k.$..............fR~..>...p.mo.e.G.._..^..S..%...n.t.d}..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):15740
          Entropy (8bit):7.954978172464159
          Encrypted:false
          SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
          MD5:4E59E61B2A0205E09DAFAD24DA174530
          SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
          SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
          SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
          Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1267)
          Category:downloaded
          Size (bytes):115228
          Entropy (8bit):5.153170283271925
          Encrypted:false
          SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
          MD5:CC407E432532261714CA106E967BED72
          SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
          SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
          SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
          Malicious:false
          Reputation:low
          URL:https://telegram.org/css/telegram.css?236
          Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
          Category:downloaded
          Size (bytes):15086
          Entropy (8bit):4.980767694952946
          Encrypted:false
          SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
          MD5:5791D664309E275F4569D2F993C44782
          SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
          SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
          SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
          Malicious:false
          Reputation:low
          URL:https://desktop.telegram.org/img/favicon.ico
          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
          Category:downloaded
          Size (bytes):10959
          Entropy (8bit):7.979994782862011
          Encrypted:false
          SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
          MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
          SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
          SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
          SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
          Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2979), with no line terminators
          Category:downloaded
          Size (bytes):2979
          Entropy (8bit):5.648534994584625
          Encrypted:false
          SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
          MD5:2B89D34702716A8AD2CC3977718F53A3
          SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
          SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
          SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
          Malicious:false
          Reputation:low
          URL:https://telegram.org/js/tgwallpaper.min.js?3
          Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):21478
          Entropy (8bit):4.9401794405194135
          Encrypted:false
          SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
          MD5:4C9BA6B680FC51B6E5BD4217A1550C88
          SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
          SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
          SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
          Malicious:false
          Reputation:low
          URL:https://telegram.org/js/main.js?47
          Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
          Category:dropped
          Size (bytes):390408
          Entropy (8bit):5.640205401698211
          Encrypted:false
          SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
          MD5:E725DC036AD50BA694C90EE1F72C4B5B
          SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
          SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
          SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
          Malicious:false
          Reputation:low
          Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):11343
          Entropy (8bit):7.967755371327097
          Encrypted:false
          SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
          MD5:4E06D87C860BA8E8A804350F42632217
          SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
          SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
          SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
          Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:04 22:08:57], progressive, precision 8, 600x385, components 3
          Category:downloaded
          Size (bytes):276665
          Entropy (8bit):7.54245280986215
          Encrypted:false
          SSDEEP:3072:JA1Cg0ZZaQnCvhgJl40dUwf3gHxPqOgFbMVMZFt6bU3pp0jLe121KwUs:cCZgQnyVrRPmBNZ6w0jWw7
          MD5:E7EB98CEF7E27808F88898AEFDE0735E
          SHA1:9A9DF686523FFA88CD6603D9BB5DB73F21C3F861
          SHA-256:5812CE975502296BA898F6D143A2C21B51A072CE31D0670BC803740D9955C550
          SHA-512:5C02C2476DA2813B3A4C03EF5CF5AFB6294A688DB6A74FADCBBA3C9D6B8D3D6C022736A08CC9A488472160EB70301C1A1CC6EA887DB006C16FB1A9087E0BDC6E
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890
          Preview:....#.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:04 22:08:57..........................X..........................................."...........*.(.....................2.........."w.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..;,el/......X...Y+.6.K~...n...W[.V7..}l..t....ey.6=/.g...]/...]........{..a<S.......)T}G....s.8d (X./m..?i...=?^q.@tI.eo..kh.....E..m...l.~.......7X..?.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
          Category:dropped
          Size (bytes):97628
          Entropy (8bit):7.832669342660093
          Encrypted:false
          SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
          MD5:FA44F18971E0750249CBCF34F66AE11A
          SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
          SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
          SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
          Malicious:false
          Reputation:low
          Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):13579
          Entropy (8bit):7.963684155389635
          Encrypted:false
          SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
          MD5:EB46CED34F8CD5637A3CA911BD12F300
          SHA1:A26B44E6E634E4D670A38549033D3539A981E415
          SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
          SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
          Category:downloaded
          Size (bytes):97628
          Entropy (8bit):7.832669342660093
          Encrypted:false
          SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
          MD5:FA44F18971E0750249CBCF34F66AE11A
          SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
          SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
          SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
          Malicious:false
          Reputation:low
          URL:https://telegram.org/img/SiteDesktop.jpg?2
          Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (22681)
          Category:downloaded
          Size (bytes):22682
          Entropy (8bit):5.562019061368948
          Encrypted:false
          SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
          MD5:8E548B1AD991B0CD636A7E4939E3C420
          SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
          SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
          SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
          Malicious:false
          Reputation:low
          URL:https://telegram.org/js/pako-inflate.min.js
          Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (22681)
          Category:dropped
          Size (bytes):22682
          Entropy (8bit):5.562019061368948
          Encrypted:false
          SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
          MD5:8E548B1AD991B0CD636A7E4939E3C420
          SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
          SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
          SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
          Malicious:false
          Reputation:low
          Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
          Category:downloaded
          Size (bytes):10926
          Entropy (8bit):7.978728085656948
          Encrypted:false
          SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
          MD5:BF88A2E44AE44DE60408010047AA2534
          SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
          SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
          SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
          Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
          Category:dropped
          Size (bytes):12545
          Entropy (8bit):7.9793641338070485
          Encrypted:false
          SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
          MD5:6FFE0373E13C95E1253EE372A3D7FEDB
          SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
          SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
          SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
          Malicious:false
          Reputation:low
          Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):23116
          Entropy (8bit):4.416888886221028
          Encrypted:false
          SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
          MD5:E75F7F8AC71782DDA40464528A4F619B
          SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
          SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
          SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
          Malicious:false
          Reputation:low
          URL:https://telegram.org/img/t_logo_sprite.svg
          Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
          Category:dropped
          Size (bytes):10926
          Entropy (8bit):7.978728085656948
          Encrypted:false
          SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
          MD5:BF88A2E44AE44DE60408010047AA2534
          SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
          SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
          SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
          Malicious:false
          Reputation:low
          Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
          Category:downloaded
          Size (bytes):21801
          Entropy (8bit):7.986820094004987
          Encrypted:false
          SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
          MD5:EDE943D9BF34428EF8FB13948912141D
          SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
          SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
          SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
          Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
          Category:dropped
          Size (bytes):21090
          Entropy (8bit):7.878614475283644
          Encrypted:false
          SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
          MD5:F5EB8DCF9B18F19053034101E920574E
          SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
          SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
          SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
          Malicious:false
          Reputation:low
          Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):443
          Entropy (8bit):4.445437815127597
          Encrypted:false
          SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
          MD5:008103375773357B988BF6B4E7DFF3F3
          SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
          SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
          SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
          Malicious:false
          Reputation:low
          Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):24604
          Entropy (8bit):4.7347320559530335
          Encrypted:false
          SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
          MD5:1400A5F5BB460526B907B489C84AC96A
          SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
          SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
          SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
          Malicious:false
          Reputation:low
          Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):12690
          Entropy (8bit):7.965297749406023
          Encrypted:false
          SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
          MD5:9C2A194EE50807AE9342B60634BE2445
          SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
          SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
          SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):21478
          Entropy (8bit):4.9401794405194135
          Encrypted:false
          SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
          MD5:4C9BA6B680FC51B6E5BD4217A1550C88
          SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
          SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
          SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
          Malicious:false
          Reputation:low
          Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):13579
          Entropy (8bit):7.963684155389635
          Encrypted:false
          SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
          MD5:EB46CED34F8CD5637A3CA911BD12F300
          SHA1:A26B44E6E634E4D670A38549033D3539A981E415
          SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
          SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
          Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):189734
          Entropy (8bit):7.995418777360924
          Encrypted:true
          SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
          MD5:40D4266E5AADC87CCEEC1AB420DC2692
          SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
          SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
          SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):24604
          Entropy (8bit):4.7347320559530335
          Encrypted:false
          SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
          MD5:1400A5F5BB460526B907B489C84AC96A
          SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
          SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
          SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
          Malicious:false
          Reputation:low
          URL:https://telegram.org/js/tgsticker.js?31
          Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):30567
          Entropy (8bit):7.982782008745682
          Encrypted:false
          SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
          MD5:0C6C45EE2597151FA5E955D11D2D38FE
          SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
          SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
          SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
          Malicious:false
          Reputation:low
          URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
          Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
          Category:dropped
          Size (bytes):42213
          Entropy (8bit):7.967598180028998
          Encrypted:false
          SSDEEP:768:xQOj+AKc8aMTe6xx8KT1vSgTFWCoEK8JG27EMf0PyvGb5RCSt3c36w6m2:BTmi6XT1SgTkCow7eyYRrqKLr
          MD5:94F8BB48D56BA7ED86BAB8986002A3A9
          SHA1:0E6690F0CA7111C7560B40CC6CBA6AD3826D3CB8
          SHA-256:F43F418EDC24678F567757090550BE21E4D579EBCCAA5B261452B8745287615E
          SHA-512:7A4FFE217B259B085928860C4F4C51C974F239FFCCA172CE86134969E20C6E608F9EDCE26FAC8D74EC56B7452A23EAFC9CEC33C5E940DE1E2505DCF422261A2C
          Malicious:false
          Reputation:low
          Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................Q..........................!..1."AQa..2q.#B...Rb....$3Cr.......%Sc.....4Ts..Dv....................................@.........................!1.AQ."aq..2.....#...3BR..b.$...Sr...............?.....4.Ucv...r.qG`..pM....)....y..Hy....0.4.N-..P.U...8.......\..Par.&........6.....n...LK.IK..V..3..S...D..iI...|.0R
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9217)
          Category:dropped
          Size (bytes):231356
          Entropy (8bit):5.458115913562013
          Encrypted:false
          SSDEEP:3072:MfLeYq8At6Jc37OeR8NteGvQ+AMPpgArl0xYu5s713d+:MfLeYZ+6JEH8N7QQGArHu5s713M
          MD5:B7DBAB5C73AE17725BCE0368460F1366
          SHA1:84C6B0316DDC3CC17897FD95F18BA6059166113D
          SHA-256:979D977217C7032B1CD864C0B65CE5D4FF834AA9CA116198873299B5A60CFC9A
          SHA-512:570718F92E8DCB94F348C9162D5CA0619C1CC902D5336B3D702DEFC47AB12C0F4C722D471880F6DF2CA4BFF2539F1A2DC0B71B874CDF13D75A5D8C32F5283750
          Malicious:false
          Reputation:low
          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
          Category:dropped
          Size (bytes):10959
          Entropy (8bit):7.979994782862011
          Encrypted:false
          SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
          MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
          SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
          SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
          SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
          Malicious:false
          Reputation:low
          Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ISO Media, MP4 v2 [ISO 14496-14]
          Category:downloaded
          Size (bytes):250838
          Entropy (8bit):3.0413732527491577
          Encrypted:false
          SSDEEP:1536:XT+MjSLPOz9Miq7xPrsfhiz59F6sDz0sd3ygKuMi70He8s:XCjoGf6ZO+sDz4UMi7HZ
          MD5:1634DF186A9D216C6203701AA52306DD
          SHA1:C585B86EF75031066450C66A509C4EB44E6EA789
          SHA-256:8E5907DBB90D543830099B04145EBB7E6FA9507362EC8D05D290A769BC3A1F4E
          SHA-512:797A6302CA72B07E964DCE8C2E8D284F4CC6D35EE4B331DA7B758B73E35DFFBD9E11B7E1B62FFE904868B1644F9C6180573C9FDD64DD037F1F9403DF455C2F7E
          Malicious:false
          Reputation:low
          URL:https://telegram.org/img/t_main_Android_demo.mp4:2f81a4f6d29f3d:0
          Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1272
          Entropy (8bit):6.759893244400297
          Encrypted:false
          SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
          MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
          SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
          SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
          SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):17975
          Entropy (8bit):7.968991791805153
          Encrypted:false
          SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
          MD5:1D581B72D19BC828654229A0773A5300
          SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
          SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
          SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):23116
          Entropy (8bit):4.416888886221028
          Encrypted:false
          SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
          MD5:E75F7F8AC71782DDA40464528A4F619B
          SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
          SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
          SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
          Malicious:false
          Reputation:low
          Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
          Category:dropped
          Size (bytes):15086
          Entropy (8bit):4.980767694952946
          Encrypted:false
          SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
          MD5:5791D664309E275F4569D2F993C44782
          SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
          SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
          SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
          Malicious:false
          Reputation:low
          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):231706
          Entropy (8bit):4.593328315871064
          Encrypted:false
          SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
          MD5:D0C22C6A97023D85BA6E644A41C44A5D
          SHA1:4284EFB616C182DA4450C123174CE0E81A322845
          SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
          SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
          Malicious:false
          Reputation:low
          URL:https://telegram.org/img/tgme/pattern.svg?1
          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5552)
          Category:downloaded
          Size (bytes):73541
          Entropy (8bit):5.324669405344571
          Encrypted:false
          SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJnYTZ02LKVsdmpyKci/:RIT7OXDs9ZKAKBtYj8wKcm
          MD5:CE52E2FB798DE5838B0C007FAFC1A055
          SHA1:72B129F8AE1D09F31AED13673347BB3EE3B4DF7E
          SHA-256:B3AF54FE6817B20FF58E983639D61C26A2FF376839634A4C6CC9E50FA6BD3E0D
          SHA-512:CACE933431AC245BF25151553433D54862622F9FB6F42BC8342692649017DA0BFCB5D3E4E8CAFA778E484724A122115815102D9744341FCE1A72EA6D7B2F9553
          Malicious:false
          Reputation:low
          URL:https://connect.facebook.net/signals/config/1696458817544857?v=2.9.168&r=stable&domain=jamesmartinai.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111
          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:04 22:08:57], progressive, precision 8, 600x385, components 3
          Category:dropped
          Size (bytes):276665
          Entropy (8bit):7.54245280986215
          Encrypted:false
          SSDEEP:3072:JA1Cg0ZZaQnCvhgJl40dUwf3gHxPqOgFbMVMZFt6bU3pp0jLe121KwUs:cCZgQnyVrRPmBNZ6w0jWw7
          MD5:E7EB98CEF7E27808F88898AEFDE0735E
          SHA1:9A9DF686523FFA88CD6603D9BB5DB73F21C3F861
          SHA-256:5812CE975502296BA898F6D143A2C21B51A072CE31D0670BC803740D9955C550
          SHA-512:5C02C2476DA2813B3A4C03EF5CF5AFB6294A688DB6A74FADCBBA3C9D6B8D3D6C022736A08CC9A488472160EB70301C1A1CC6EA887DB006C16FB1A9087E0BDC6E
          Malicious:false
          Reputation:low
          Preview:....#.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:09:04 22:08:57..........................X..........................................."...........*.(.....................2.........."w.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................g...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..;,el/......X...Y+.6.K~...n...W[.V7..}l..t....ey.6=/.g...]/...]........{..a<S.......)T}G....s.8d (X./m..?i...=?^q.@tI.eo..kh.....E..m...l.~.......7X..?.
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 2155
          • 443 (HTTPS)
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Sep 27, 2024 02:09:09.931643963 CEST49675443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:10.066884041 CEST49673443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:10.113742113 CEST49674443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:19.541536093 CEST49675443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:19.623749971 CEST4971180192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:19.624970913 CEST4971280192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:19.628588915 CEST8049711185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:19.628665924 CEST4971180192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:19.629122972 CEST4971180192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:19.629848003 CEST8049712185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:19.629925013 CEST4971280192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:19.634078026 CEST8049711185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:19.668373108 CEST49673443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:19.716135025 CEST49674443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:20.377593994 CEST8049711185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:20.418843031 CEST4971180192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:20.430052042 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:20.430095911 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:20.430154085 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:20.430561066 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:20.430577040 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.136863947 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.149653912 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:21.149694920 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.150669098 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.150755882 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:21.329552889 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:21.329873085 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.331330061 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:21.331351042 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.385250092 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:21.404927015 CEST49714443192.168.2.5142.250.185.100
          Sep 27, 2024 02:09:21.405038118 CEST44349714142.250.185.100192.168.2.5
          Sep 27, 2024 02:09:21.405126095 CEST49714443192.168.2.5142.250.185.100
          Sep 27, 2024 02:09:21.405433893 CEST49714443192.168.2.5142.250.185.100
          Sep 27, 2024 02:09:21.405461073 CEST44349714142.250.185.100192.168.2.5
          Sep 27, 2024 02:09:21.492084980 CEST4434970323.1.237.91192.168.2.5
          Sep 27, 2024 02:09:21.492580891 CEST49703443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:21.565843105 CEST49715443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:21.565934896 CEST44349715184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:21.566126108 CEST49715443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:21.572004080 CEST49715443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:21.572046041 CEST44349715184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:21.601787090 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.601856947 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.601878881 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.601919889 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.601917982 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:21.601942062 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.601947069 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:21.601959944 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:21.601970911 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.601983070 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:21.602119923 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.602328062 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:21.638223886 CEST49713443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:21.638253927 CEST44349713185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:21.700592995 CEST49716443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.700647116 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:21.700714111 CEST49716443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.701011896 CEST49717443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.701136112 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:21.701203108 CEST49717443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.701334000 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.701355934 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:21.701414108 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.702042103 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.702068090 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:21.702138901 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.702425957 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.702462912 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:21.702718019 CEST49717443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.702743053 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:21.703075886 CEST49716443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.703100920 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:21.703382015 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:21.703399897 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.048132896 CEST44349714142.250.185.100192.168.2.5
          Sep 27, 2024 02:09:22.056098938 CEST49714443192.168.2.5142.250.185.100
          Sep 27, 2024 02:09:22.056137085 CEST44349714142.250.185.100192.168.2.5
          Sep 27, 2024 02:09:22.057751894 CEST44349714142.250.185.100192.168.2.5
          Sep 27, 2024 02:09:22.057812929 CEST49714443192.168.2.5142.250.185.100
          Sep 27, 2024 02:09:22.088303089 CEST49714443192.168.2.5142.250.185.100
          Sep 27, 2024 02:09:22.088517904 CEST44349714142.250.185.100192.168.2.5
          Sep 27, 2024 02:09:22.136632919 CEST49714443192.168.2.5142.250.185.100
          Sep 27, 2024 02:09:22.136666059 CEST44349714142.250.185.100192.168.2.5
          Sep 27, 2024 02:09:22.182202101 CEST49714443192.168.2.5142.250.185.100
          Sep 27, 2024 02:09:22.237857103 CEST44349715184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:22.237936974 CEST49715443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:22.266155958 CEST49715443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:22.266186953 CEST44349715184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:22.267211914 CEST44349715184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:22.309607983 CEST49715443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:22.314790010 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.318146944 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.318643093 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.332257032 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.332288980 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.332469940 CEST49717443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.332516909 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.332772017 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.332789898 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.333543062 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.333637953 CEST49717443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.334362030 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.334451914 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.336158991 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.336241961 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.346508980 CEST49717443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.346626997 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.346827984 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.346954107 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.347377062 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.347498894 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.347795010 CEST49717443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.347812891 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.348167896 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.348186970 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.348304987 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.348323107 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.376743078 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.390153885 CEST49716443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.390189886 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.391571045 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.391597986 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.391688108 CEST49717443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.391834021 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.391890049 CEST49716443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.392853022 CEST49716443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.392971992 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.393692970 CEST49716443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.393709898 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.439554930 CEST49716443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.566859961 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.566880941 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.566888094 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.566951036 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.566963911 CEST49717443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.567015886 CEST49717443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.611651897 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611730099 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611752987 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611774921 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611788988 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.611789942 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611814976 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611836910 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611857891 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611864090 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.611865997 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611895084 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.611901999 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611917019 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.611927032 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611947060 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.611969948 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.611972094 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.611987114 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.611991882 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.612021923 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.612024069 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.612035036 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.612073898 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.628591061 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.628654003 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.628734112 CEST49716443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.628772974 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.628806114 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.628854990 CEST49716443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.655947924 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.655997038 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.656050920 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.656078100 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.656120062 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.656135082 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.658842087 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.658905983 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.658972025 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.658998013 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.659029961 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.660335064 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.660386086 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.660427094 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.660445929 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.660470963 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.660545111 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.661226034 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.689024925 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.689074993 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.689138889 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.689172029 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.689203978 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.689225912 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.733531952 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.733582020 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.733699083 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.733741045 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.733777046 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.734355927 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.734391928 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.734405041 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.734420061 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.734436989 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.734464884 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.734493017 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.773175955 CEST49715443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:22.776045084 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.776103020 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.776150942 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.776182890 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.776201010 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.776222944 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.785856962 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.786581039 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.786623001 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.786673069 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.786700010 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.786724091 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.786747932 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.786752939 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.786860943 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.789201975 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.817289114 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.817315102 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.817542076 CEST49716443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.817567110 CEST44349716149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.819402933 CEST44349715184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:22.824811935 CEST49717443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.824879885 CEST44349717149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.828080893 CEST49718443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.828098059 CEST44349718149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.832245111 CEST49719443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:22.832273006 CEST44349719149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:22.854573965 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:22.854607105 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:22.854975939 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:22.856384039 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:22.856412888 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:22.861535072 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:22.861572027 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:22.861701012 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:22.861809969 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:22.861826897 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:22.976403952 CEST44349715184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:22.976499081 CEST44349715184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:22.976562977 CEST49715443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:22.976658106 CEST49715443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:22.976691008 CEST44349715184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:22.976711988 CEST49715443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:22.976725101 CEST44349715184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:23.008270979 CEST49722443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:23.008378983 CEST44349722184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:23.008490086 CEST49722443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:23.008760929 CEST49722443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:23.008793116 CEST44349722184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:23.414477110 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:23.414519072 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:23.414649010 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:23.418801069 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:23.418822050 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:23.510466099 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.558975935 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.559000015 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.560105085 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.560204029 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.563076973 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.580447912 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:23.580468893 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.580866098 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.580971956 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.581851006 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.582550049 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.582580090 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.583019018 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:23.583333015 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.584045887 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:23.631406069 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.656886101 CEST44349722184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:23.657011986 CEST49722443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:23.665724993 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.788175106 CEST49722443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:23.788229942 CEST44349722184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:23.789202929 CEST44349722184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:23.789514065 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.789586067 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.789654970 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.789671898 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.789750099 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.789760113 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.804510117 CEST49722443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:23.838435888 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:23.838479996 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:23.838618040 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:23.840053082 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:23.840092897 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:23.840173006 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:23.842741966 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:23.842762947 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:23.843210936 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:23.843228102 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:23.846054077 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.847428083 CEST44349722184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:23.878052950 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.878063917 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.878137112 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.878155947 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.878206968 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.878246069 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.878262997 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.878262997 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.878271103 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.878366947 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.901276112 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.901305914 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.901325941 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.901386976 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:23.901408911 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.901441097 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:23.901473999 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:23.912106991 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.912130117 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.912242889 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:23.912266970 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:23.915333033 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.915343046 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.915352106 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.915419102 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.915436983 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.915467024 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.915473938 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:23.915498972 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:23.960757017 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:23.960757017 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.020746946 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:24.020804882 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:24.020836115 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:24.020864010 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:24.020879030 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:24.020979881 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:24.030601978 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.030611038 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.030654907 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.030680895 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.030725002 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.030738115 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.030762911 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.030788898 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.041271925 CEST44349722184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:24.041454077 CEST44349722184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:24.041589975 CEST49722443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:24.041956902 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.041965008 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.042032003 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.042056084 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.042093992 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.042093992 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.042107105 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.042180061 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.044008017 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.044064045 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.044081926 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.044089079 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.044157028 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.063044071 CEST49720443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:24.063071012 CEST44349720185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:24.068841934 CEST49722443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:24.068895102 CEST44349722184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:24.068948984 CEST49722443192.168.2.5184.28.90.27
          Sep 27, 2024 02:09:24.068973064 CEST44349722184.28.90.27192.168.2.5
          Sep 27, 2024 02:09:24.084484100 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.084505081 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.084641933 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.084651947 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.084822893 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.125020027 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.126513958 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.126534939 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.126630068 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.126646996 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.126717091 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.131680965 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.131700993 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.132802010 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.133646965 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.133646965 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.133662939 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.133816957 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.138983011 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.139082909 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.139089108 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.139158010 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.142949104 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.143119097 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.154011965 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.154093981 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.154134035 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.154145002 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.154166937 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.154361963 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.165029049 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.165046930 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.165129900 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.165154934 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.165225029 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.175982952 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.175997019 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.176182032 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.176202059 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.176322937 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.187203884 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.187217951 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.187311888 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.187328100 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.187405109 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.189166069 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.189224005 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.196412086 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.196470022 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.196523905 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.196541071 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.196568966 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.208164930 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.208225965 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.208237886 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.208266973 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.208292961 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.222489119 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.222578049 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.222613096 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.222659111 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.223165035 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.254972935 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.313169003 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.322926998 CEST49721443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.322957039 CEST44349721157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.428450108 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.428545952 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.428565979 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.428582907 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.428620100 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.428622961 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.428642988 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.428673029 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.428674936 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.428675890 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.428692102 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.428703070 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.428733110 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.475661039 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.475713968 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.475739002 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.475744009 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.475764990 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.475790977 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.475809097 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.475837946 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.477329016 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.477370024 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.477390051 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.477402925 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.477408886 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.477436066 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.477471113 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.477471113 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.534882069 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.538785934 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.538809061 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.539712906 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.539783001 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.540421963 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.540476084 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.540875912 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.540883064 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.547471046 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.553714037 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.553730011 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.555214882 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.555334091 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.555830002 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.555908918 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.556097984 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.556113005 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.565562963 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.565629959 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.565664053 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.565675020 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.565712929 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.566523075 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.566541910 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.566580057 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.566596985 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.566596985 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.566632032 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.566641092 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.566641092 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.568099976 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.568147898 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.568167925 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.568186045 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.568243027 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.568243027 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.568253040 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.609816074 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.609865904 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.609886885 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.610030890 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.610030890 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.610047102 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.656240940 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.656296015 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.656313896 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.656336069 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.656338930 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.656366110 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.656385899 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.656416893 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.657164097 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.657203913 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.657223940 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.657247066 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.657248020 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.657269955 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.657277107 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.657346964 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.657890081 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.658116102 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.658160925 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.658231020 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.658231020 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.658245087 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.659080029 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.659121037 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.659171104 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.659178972 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.659216881 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.660054922 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.660099030 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.660154104 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.660154104 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.660162926 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.670312881 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.700316906 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.700362921 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.700418949 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.700443983 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.700480938 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.700517893 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.700565100 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.700628996 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.700628996 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.700639963 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.700654030 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.700823069 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.700885057 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.701221943 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.706393957 CEST49725443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.706413031 CEST44349725149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.709510088 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.709563971 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.709630013 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.709853888 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:24.709871054 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:24.782979012 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.783034086 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.783054113 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.783092976 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.783113956 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.783150911 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.783164978 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.783164978 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.783168077 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.783231974 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.783238888 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.783278942 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.783322096 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.783425093 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.785907984 CEST49727443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.785919905 CEST44349727149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.799401999 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.799433947 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.799446106 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.799496889 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.799510002 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.799549103 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.799575090 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.799588919 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:24.799607038 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.799607038 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.799633980 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.800322056 CEST49726443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:24.800333023 CEST44349726149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:25.364383936 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:25.558669090 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:25.558682919 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:25.559339046 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:25.560072899 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:25.560344934 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:25.560810089 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:25.607393980 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102267981 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102370977 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102370024 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.102401018 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102415085 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102449894 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102459908 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.102468014 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102488041 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.102495909 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102556944 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102598906 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102601051 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.102615118 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102647066 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.102693081 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102731943 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102735996 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.102744102 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.102771044 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.107254028 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.107300997 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.107327938 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.107333899 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.107345104 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.107373953 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.107393026 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.107789993 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.107798100 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.108046055 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.108105898 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.108150005 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.108156919 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.108172894 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.108220100 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.108226061 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.108371019 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.108846903 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.108895063 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.108895063 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.108905077 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.108943939 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.108951092 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.108983994 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.109172106 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.109179974 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.109723091 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.109757900 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.109782934 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.109791040 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.109802008 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.109838009 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.109844923 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.109854937 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.109894991 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.109903097 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.109944105 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.110563040 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.110615969 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.110625029 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.110631943 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.110652924 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.110676050 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.110682011 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.110732079 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.110749006 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.110811949 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.110862970 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.111340046 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.111414909 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.111851931 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.111912012 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.112024069 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.112076998 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.112116098 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129484892 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129544973 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129548073 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.129559040 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129610062 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.129616022 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129627943 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129668951 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129668951 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.129682064 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129720926 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129765987 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.129780054 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129801989 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129823923 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.129829884 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.129873991 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.130301952 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.130367994 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.130373001 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.137959003 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.138004065 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.138010979 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.138021946 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.138084888 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.138092041 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.148592949 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.148822069 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.148834944 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.164283037 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.164313078 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.164339066 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.164349079 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.164388895 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.168257952 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.168306112 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.168308020 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.168329954 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.168379068 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.172408104 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.172646046 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.172703028 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.194371939 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.288168907 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:26.288232088 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:26.288321018 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:26.288999081 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.289050102 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.289202929 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.289511919 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:26.289591074 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:26.289665937 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:26.289832115 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.289853096 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.290045977 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:26.290065050 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:26.290235996 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:26.290267944 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:26.406337976 CEST49728443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.406390905 CEST44349728157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.439299107 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:26.439351082 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:26.439429998 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:26.440067053 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:26.440083981 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:26.445938110 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.446032047 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.446118116 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.446407080 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:26.446441889 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:26.721224070 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:26.721291065 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:26.721359015 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:26.721492052 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:26.721541882 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:26.721601009 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:26.721752882 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:26.721760988 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:26.721990108 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:26.722007036 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:26.960864067 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:26.962071896 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:26.962124109 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:26.963578939 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:26.963680983 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:26.964380026 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:26.964468002 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:26.964667082 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:26.964682102 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:26.991890907 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.031687975 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.031707048 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.032835007 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.032937050 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.033258915 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.033318043 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.033462048 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.033476114 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.078846931 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.078876019 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.090023041 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.100719929 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.100747108 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.101787090 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.101851940 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.102400064 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.102451086 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.102545977 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.147396088 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.277872086 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.277898073 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.280320883 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.294214010 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.366385937 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.366452932 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.366744995 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.366787910 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.370692968 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.370709896 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.370728016 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.370747089 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.370765924 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.370841026 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.378201962 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.378401041 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.378714085 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.378886938 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.378897905 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.378905058 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.378926992 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.382603884 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.403424025 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.403507948 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.403599024 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.403650045 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.403685093 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.403731108 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.403764009 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.412653923 CEST49731443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.412689924 CEST44349731149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.419431925 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.456496000 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.456629992 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.456702948 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.544747114 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.544770956 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.544809103 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.544828892 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.544845104 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.544866085 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.544873953 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.544931889 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.554008961 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:27.561686039 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:27.568008900 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.568033934 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.568046093 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.568058968 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.568069935 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.568088055 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.568113089 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.568141937 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.568159103 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.568167925 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.568192005 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.576587915 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.576596975 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.576622009 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.576628923 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.576633930 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.576644897 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.576648951 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.576648951 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.576659918 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.576683998 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.576682091 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.576709986 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.577621937 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.577630997 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.577660084 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.577666998 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.577677965 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.577689886 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.577706099 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.577711105 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:27.577760935 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:27.592881918 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.592890978 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.592931032 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.592947960 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.592959881 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.592971087 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.592983961 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.593065977 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.594383955 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.594477892 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.594577074 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.611757040 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.611797094 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.611815929 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.611854076 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.611872911 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.611932993 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.611932993 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.611932993 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.611932993 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.611948967 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.611983061 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.611990929 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.612014055 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.613254070 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.613277912 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.613331079 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.613359928 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.613360882 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.613374949 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.613404036 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.613404036 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.613431931 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.613446951 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.613475084 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.613727093 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.633060932 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.633084059 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.633122921 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.633141994 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.633162022 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.633336067 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.633347988 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.633394003 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.656359911 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.656383038 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.656433105 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.656450033 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.656457901 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.656476021 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.656507969 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.656516075 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.656534910 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.656550884 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.656577110 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.658191919 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.658214092 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.658255100 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.658273935 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.658291101 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.658313036 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.658344030 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.658813953 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:27.665766954 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.665816069 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.665879011 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.665890932 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.665958881 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.667262077 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.672384024 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.672441006 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.705595016 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.705650091 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.705754995 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.705754995 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.705765009 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.711474895 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.711497068 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.711534023 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.711549044 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.711553097 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.711610079 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.711633921 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.711652994 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.711652994 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.711652994 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.711683989 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.734741926 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.734790087 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.734848022 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.734863997 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.734903097 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.740904093 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.741019964 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.741024971 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.741036892 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.741066933 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.741071939 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.741086006 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.741113901 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.741141081 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.742425919 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.742458105 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.742496967 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.742505074 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.742516994 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.742536068 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.742544889 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.742559910 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.742574930 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.745594025 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.745620012 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.745685101 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.745721102 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.745774031 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.745774031 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.745790958 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.745835066 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.757309914 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.757354021 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.757375956 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.757390022 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.757447958 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.767416000 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:27.771466017 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:27.774348021 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.774386883 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.774463892 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.774498940 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.774542093 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.774542093 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.774832964 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.774910927 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.776046991 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.776655912 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:27.776684999 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:27.776921988 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:27.776956081 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:27.776984930 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.778136969 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:27.778229952 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:27.778371096 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:27.778389931 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:27.778461933 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:27.779731035 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:27.779815912 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:27.783416986 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.783471107 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.783509970 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.783530951 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.783559084 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.783579111 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.784106970 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.784176111 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.784235954 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.784235954 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.784244061 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.785361052 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.785382986 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.785427094 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.785470963 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.785475016 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.785490036 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.785506010 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.785532951 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.786003113 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.786052942 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.786087036 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.786093950 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.786133051 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.788578033 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.788657904 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.796072006 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.796185017 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.798157930 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.798175097 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.798562050 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.798582077 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.800213099 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.800307035 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.800375938 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.835542917 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.835588932 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.835669994 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.835690975 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.835711956 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.854371071 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.854425907 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.854489088 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.854506969 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.854526997 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.860302925 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.860346079 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.860413074 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.860426903 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.860440969 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.861407042 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.861515999 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.861526966 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.861603975 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.861682892 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.861740112 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.861747980 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.861749887 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.861777067 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.861778021 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.861785889 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.861798048 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.861821890 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.862430096 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.862473965 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.862508059 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.862515926 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.862545967 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.863528967 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.863575935 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.863605022 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.863611937 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.863655090 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.863976002 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.864042044 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.864065886 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.864073992 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.864114046 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.864114046 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.867754936 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.867798090 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.867876053 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.867882967 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.867913008 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.867923021 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.868777990 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.868891001 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.868896961 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.868999958 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:27.870796919 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.870851994 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.870894909 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:27.870959044 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.870959044 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.870969057 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.872692108 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.872735977 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.872766018 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.872772932 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.872817993 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.875204086 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.875261068 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.875291109 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.875298023 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.875332117 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.875365973 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.875422955 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.875430107 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.875580072 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:27.879302025 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:27.967068911 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:27.967097044 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.080409050 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:28.084840059 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:28.085294008 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.200189114 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:28.200287104 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:28.200419903 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.247406006 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.263739109 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:28.368608952 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:28.368942976 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:28.372838020 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:28.375194073 CEST49729443192.168.2.5185.204.52.135
          Sep 27, 2024 02:09:28.375219107 CEST44349729185.204.52.135192.168.2.5
          Sep 27, 2024 02:09:28.382925987 CEST49733443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:28.382966995 CEST44349733157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:28.385392904 CEST49730443192.168.2.5157.240.251.9
          Sep 27, 2024 02:09:28.385405064 CEST44349730157.240.251.9192.168.2.5
          Sep 27, 2024 02:09:28.388380051 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.388454914 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.388499975 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:28.393347979 CEST49732443192.168.2.5149.154.167.99
          Sep 27, 2024 02:09:28.393362999 CEST44349732149.154.167.99192.168.2.5
          Sep 27, 2024 02:09:28.407932997 CEST49735443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:28.407955885 CEST44349735157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.609503984 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.609575033 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.609622002 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:28.609657049 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.609688044 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.609730005 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:28.609738111 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.609790087 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:28.609837055 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:28.614420891 CEST49734443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:28.614440918 CEST44349734157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:29.627367973 CEST49737443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:29.627432108 CEST44349737157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:29.627499104 CEST49737443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:29.627562046 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:29.627573013 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:29.627615929 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:29.627846003 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:29.627861023 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:29.628154039 CEST49737443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:29.628166914 CEST44349737157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.261260033 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.265950918 CEST44349737157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.334588051 CEST49737443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.334626913 CEST44349737157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.335012913 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.335036993 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.335933924 CEST44349737157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.335954905 CEST44349737157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.336002111 CEST49737443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.336229086 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.336242914 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.336288929 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.345535994 CEST49737443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.345622063 CEST44349737157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.346478939 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.346539021 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.368382931 CEST49737443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.368412971 CEST44349737157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.368688107 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.368697882 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.460875034 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.487931967 CEST49737443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.564344883 CEST44349737157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.564428091 CEST44349737157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.564532995 CEST49737443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.582537889 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.582612038 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.582663059 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.582679987 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.582701921 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.582743883 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:30.582748890 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.582901955 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:30.582951069 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:31.136742115 CEST49738443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:31.136790037 CEST44349738157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:31.364005089 CEST49737443192.168.2.5157.240.0.35
          Sep 27, 2024 02:09:31.364074945 CEST44349737157.240.0.35192.168.2.5
          Sep 27, 2024 02:09:31.957695961 CEST44349714142.250.185.100192.168.2.5
          Sep 27, 2024 02:09:31.957762003 CEST44349714142.250.185.100192.168.2.5
          Sep 27, 2024 02:09:31.957855940 CEST49714443192.168.2.5142.250.185.100
          Sep 27, 2024 02:09:32.601010084 CEST49714443192.168.2.5142.250.185.100
          Sep 27, 2024 02:09:32.601056099 CEST44349714142.250.185.100192.168.2.5
          Sep 27, 2024 02:09:35.848968983 CEST49703443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:35.849286079 CEST49703443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:35.852958918 CEST49747443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:35.853030920 CEST4434974723.1.237.91192.168.2.5
          Sep 27, 2024 02:09:35.853224039 CEST49747443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:35.853889942 CEST4434970323.1.237.91192.168.2.5
          Sep 27, 2024 02:09:35.854077101 CEST4434970323.1.237.91192.168.2.5
          Sep 27, 2024 02:09:35.864095926 CEST49747443192.168.2.523.1.237.91
          Sep 27, 2024 02:09:35.864125967 CEST4434974723.1.237.91192.168.2.5
          Sep 27, 2024 02:09:36.139050961 CEST49747443192.168.2.523.1.237.91
          Sep 27, 2024 02:10:04.635740042 CEST4971280192.168.2.5185.204.52.135
          Sep 27, 2024 02:10:04.640635014 CEST8049712185.204.52.135192.168.2.5
          Sep 27, 2024 02:10:05.385723114 CEST4971180192.168.2.5185.204.52.135
          Sep 27, 2024 02:10:05.390634060 CEST8049711185.204.52.135192.168.2.5
          Sep 27, 2024 02:10:09.083754063 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.083861113 CEST44349749149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.083947897 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.083947897 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.084007025 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.084059954 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.084378958 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.084410906 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.084651947 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.084670067 CEST44349749149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.715353012 CEST44349749149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.715677977 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.715759039 CEST44349749149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.716965914 CEST44349749149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.717036963 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.717636108 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.717713118 CEST44349749149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.717869043 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.717885971 CEST44349749149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.752206087 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.752665997 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.752686024 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.754160881 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.754225016 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.754599094 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.754700899 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.760237932 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.808670998 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.808687925 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.858261108 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.971483946 CEST44349749149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.971671104 CEST44349749149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.971812010 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.973858118 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.973907948 CEST44349749149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.973937035 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.974256039 CEST49749443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.991437912 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.991535902 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:09.991698027 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.991986036 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:09.992006063 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:10.667216063 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:10.713537931 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:10.724893093 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:10.724941015 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:10.728938103 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:10.729046106 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:10.892882109 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:10.893091917 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:10.893122911 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:10.893186092 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:10.935503006 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:10.935538054 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:10.983225107 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.076214075 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.076304913 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.076325893 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.076375961 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.076412916 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.076440096 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.076462030 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.076520920 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.076576948 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.090076923 CEST49751443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.090121031 CEST44349751149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.133229017 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.133270979 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.133337021 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.133714914 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.133770943 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.133873940 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.133997917 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.134011984 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.134058952 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.134218931 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.134241104 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.134380102 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.134392977 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.134512901 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.134524107 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.752104044 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.752408981 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.752425909 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.753021955 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.753422022 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.753505945 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.753541946 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.756575108 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.756772041 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.756825924 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.757997036 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.758548975 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.758548975 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.758591890 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.758737087 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.780046940 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.780334949 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.780359983 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.783857107 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.783929110 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.786374092 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.786454916 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.786576033 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.786607981 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.794322014 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.794331074 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:11.809418917 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:11.841022968 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.050395966 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.050451040 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.050472021 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.050510883 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.050553083 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.050560951 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.050618887 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.050663948 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.050663948 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.050663948 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.050702095 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.053533077 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.053590059 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.053611040 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.053648949 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.053693056 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.053705931 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.053705931 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.053721905 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.053786993 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.053786993 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.054088116 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.078877926 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.078901052 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.078907967 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.078937054 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.078950882 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.078960896 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.078985929 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.079032898 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.079073906 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.079293966 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.085499048 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.085541964 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.085583925 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.085652113 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.085661888 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.086046934 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.086397886 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.086457014 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.086621046 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.086697102 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.086708069 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.088237047 CEST49752443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.088249922 CEST44349752149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.090146065 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.090193033 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.090228081 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.090240002 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.090264082 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.090302944 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.091919899 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.091964960 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.092005014 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.092015028 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.092042923 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.092063904 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.129955053 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.130095005 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.130178928 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.130273104 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.130441904 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.130466938 CEST44349754149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.130498886 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.130498886 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.130575895 CEST49754443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.152282000 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.152309895 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.155359030 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.155741930 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.155755043 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.176032066 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.176076889 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.176122904 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.176176071 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.176209927 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.176803112 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.176911116 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.176954031 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.176981926 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.176997900 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.177028894 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.177115917 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.178742886 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.178785086 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.178824902 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.178838015 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.178869963 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.179266930 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.179809093 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.179850101 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.179892063 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.179904938 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.179934025 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.180074930 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.180445910 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.180547953 CEST49753443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.180572033 CEST44349753149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.189879894 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.189971924 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.190582037 CEST49757443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.190643072 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.190670967 CEST44349757149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.191071033 CEST49757443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.191283941 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.191314936 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.191355944 CEST49757443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.191406012 CEST44349757149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.862329960 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.862603903 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.862621069 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.864149094 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.864367962 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.864645958 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.864726067 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.864759922 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.893476963 CEST44349757149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.893920898 CEST49757443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.893982887 CEST44349757149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.894371033 CEST44349757149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.894669056 CEST49757443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.894740105 CEST44349757149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.894804955 CEST49757443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.908147097 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.908386946 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.908452034 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.909576893 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.909588099 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.909624100 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.909956932 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.910089016 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.910103083 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.910144091 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.935427904 CEST44349757149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:12.941459894 CEST49757443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.956669092 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:12.956671953 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.186379910 CEST44349757149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.186474085 CEST44349757149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.186573982 CEST49757443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.192622900 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.192677975 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.192699909 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.192718983 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.192753077 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.192759037 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.192778111 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.192784071 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.192807913 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.192810059 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.192826033 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.192872047 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.248051882 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.248173952 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.248187065 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.248255968 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.248397112 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.249238968 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.249304056 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.249325991 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.249367952 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.249365091 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.249398947 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.249403000 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.249419928 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.249423027 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.249448061 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.249468088 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.306710958 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.306756020 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.306941986 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.306941986 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.307004929 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.307290077 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.308352947 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.308397055 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.308425903 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.308443069 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.308484077 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.308484077 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.380563021 CEST49757443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.380635977 CEST44349757149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.382446051 CEST49755443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.382466078 CEST44349755149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.388444901 CEST49758443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.388504982 CEST44349758149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.388602972 CEST49758443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.388880968 CEST49758443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.388915062 CEST44349758149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.392353058 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.392402887 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.392453909 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.392497063 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.392559052 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.392586946 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.393820047 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.393862963 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.393913031 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.393927097 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.393973112 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.393990993 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.395219088 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.395265102 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.395302057 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.395314932 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.395342112 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.395364046 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.396321058 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.396363974 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.396400928 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.396413088 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.396442890 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.396462917 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.479463100 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.479518890 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.479552984 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.479584932 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.479609966 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.479646921 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.480060101 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.480106115 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.480137110 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.480149031 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.480175972 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.480226040 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.480693102 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.480736017 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.480772972 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.480784893 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.480811119 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.480829954 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.481580973 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.481621981 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.481663942 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.481676102 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.481702089 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.481726885 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.482204914 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.482263088 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.482280016 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.482294083 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.482357979 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.482415915 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.482573986 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.482781887 CEST49756443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.482815027 CEST44349756149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.520162106 CEST49759443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.520236969 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.520329952 CEST49759443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.520576000 CEST49759443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.520606995 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.524251938 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.524277925 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:13.524341106 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.524832964 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:13.524853945 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.082370996 CEST44349758149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.085722923 CEST49758443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.085761070 CEST44349758149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.086247921 CEST44349758149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.097704887 CEST49758443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.097897053 CEST44349758149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.109755039 CEST49758443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.155402899 CEST44349758149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.432899952 CEST44349758149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.433079958 CEST44349758149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.433363914 CEST49758443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.435033083 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.439157009 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.439225912 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.439708948 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.440834045 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.446856976 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.446948051 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.447860003 CEST49759443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.447875023 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.448451996 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.450283051 CEST49759443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.450371027 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.450845003 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.450894117 CEST49759443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.458785057 CEST49758443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.458856106 CEST44349758149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.491408110 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.495403051 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.688395023 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.688477993 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.688519955 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.688558102 CEST49759443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.688630104 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.688666105 CEST49759443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.688672066 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.688689947 CEST49759443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.688723087 CEST49759443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.690397978 CEST49759443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.690429926 CEST44349759149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.695740938 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.695839882 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.695935011 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.696258068 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.696293116 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.759341955 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.759370089 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.759432077 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.759445906 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.759505033 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.769778967 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.769807100 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.769844055 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.769856930 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.769871950 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.823966980 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.836741924 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.836754084 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.836807013 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.836844921 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.836863995 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.836893082 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.836913109 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.855571032 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.855597019 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.855669022 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.855686903 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.855753899 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.856911898 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.856930971 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.856995106 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.857023954 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.857064962 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.877083063 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.877100945 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.877176046 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.877192974 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.877254963 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.923650026 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.923670053 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.923732996 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.923753977 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.923783064 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.923870087 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.942497969 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.942523003 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.942578077 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.942591906 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.942619085 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.942770004 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.943501949 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.943517923 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.943584919 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.943612099 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.943656921 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.944730043 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.944746971 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.944807053 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.944824934 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.944848061 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.944906950 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.945763111 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.945790052 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.945832014 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.945843935 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.945868969 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.945904970 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.946757078 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.946818113 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.946830034 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.946850061 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.946886063 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:14.946935892 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.947135925 CEST49760443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:14.947164059 CEST44349760149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.353430986 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.353549957 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.353627920 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.354875088 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.354912996 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.396163940 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.439414024 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.453502893 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.503026962 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.562288046 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.562359095 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.563977003 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.564336061 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.564454079 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.564527988 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.609051943 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.699491024 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.699553967 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.699575901 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.699595928 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.699624062 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.699634075 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.699645996 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.699692011 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.699731112 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.699731112 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.699732065 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.699738979 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.699758053 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.699764013 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.699811935 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.699831009 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.699883938 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.699929953 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.700082064 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.700146914 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.767498016 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.767558098 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.767595053 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.767613888 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.767617941 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.767654896 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.767674923 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.767678022 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.767697096 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.767719030 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.767724991 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.767744064 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.767748117 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.767760038 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.767915010 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.767961979 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.778805971 CEST49750443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.778844118 CEST44349750149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.861202955 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.861285925 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.861365080 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.862493038 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.862515926 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.862570047 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.863079071 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.863115072 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.863430023 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.863441944 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.864217997 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.864265919 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.864319086 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.864779949 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.864789963 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.865566015 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.865572929 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.865626097 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.865952015 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.865957975 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:15.868330002 CEST49761443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:15.868351936 CEST44349761149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.018626928 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.019445896 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.019514084 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.020688057 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.021522045 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.021673918 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.021687984 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.021711111 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.071867943 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.333295107 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.333353996 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.333374977 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.333396912 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.333425999 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.333437920 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.333460093 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.333487988 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.333488941 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.333489895 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.333511114 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.333539009 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.389419079 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.389463902 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.389527082 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.389600039 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.389642000 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.389946938 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.390306950 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.390351057 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.390392065 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.390408039 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.390455961 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.390477896 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.390571117 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.391040087 CEST49762443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.391071081 CEST44349762149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.492485046 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.492826939 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.492850065 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.493357897 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.493865967 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.493874073 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.494282961 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.494365931 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.494862080 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.494932890 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.495304108 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.495398045 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.498503923 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.498567104 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.498717070 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.498724937 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.498783112 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.498789072 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.502582073 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.502932072 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.502968073 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.503302097 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.504160881 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.504242897 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.504407883 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.515656948 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.515919924 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.515933990 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.519532919 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.519613981 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.520144939 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.520315886 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.520342112 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.544246912 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.544246912 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.547429085 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.560908079 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.560914993 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.605931997 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.784050941 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.784107924 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.784131050 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.784168959 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.784195900 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.784236908 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.784293890 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.784329891 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.784329891 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.784363985 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.804668903 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.804725885 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.804768085 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.804807901 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.804843903 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.804873943 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.804899931 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.815820932 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.815880060 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.815901041 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.815934896 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.815937996 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.815965891 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.815970898 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.815983057 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.815992117 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.815999985 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.816026926 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.821522951 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.821576118 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.821594954 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.821614027 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.821633101 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.821657896 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.821672916 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.821675062 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.821696043 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.821716070 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.821727037 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.821742058 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.821748018 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.821763039 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.825937033 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.825985909 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.826020002 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.826085091 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.826124907 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.826267004 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.827914953 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.827960014 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.828000069 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.828049898 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.828084946 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.828107119 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.863790035 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.863837957 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.863872051 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.863917112 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.863948107 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.863969088 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.867491961 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.867567062 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.867583990 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.867681980 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.867739916 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.867810011 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.867821932 CEST44349765149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.867831945 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.867873907 CEST49765443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.868227005 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.870150089 CEST49768443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.870227098 CEST44349768149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.870369911 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.870399952 CEST49768443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.870455027 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.870534897 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.870604038 CEST49770443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.870625019 CEST44349770149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.870680094 CEST49770443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.870832920 CEST49768443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.870852947 CEST44349768149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.871066093 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.871102095 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.871229887 CEST49770443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.871257067 CEST44349770149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.934350014 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.934396982 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.934442043 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.934480906 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.934509993 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.934701920 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.939758062 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.939785957 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.939831018 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.939832926 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.939853907 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.939867973 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.939878941 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.939886093 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.939898014 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.940016985 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.954621077 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.954669952 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.954699039 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.954708099 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.954735041 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.954747915 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.965759993 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.965828896 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.965842009 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.965857983 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.965888023 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.965895891 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.967003107 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.967047930 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.967068911 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.967075109 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.967102051 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.967102051 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.973297119 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.973342896 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.973378897 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.973385096 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.973407984 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.973426104 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.975696087 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.975735903 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.975779057 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.975785017 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.975807905 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.975827932 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.975835085 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.975969076 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.976115942 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.976123095 CEST44349766149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.976144075 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.976170063 CEST49766443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.977085114 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.977159023 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.977171898 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.977201939 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.977237940 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.977278948 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.978576899 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.978636980 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.978713989 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.978827953 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.978877068 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.978914976 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.978935957 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.978964090 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.978986979 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.979027033 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.979055882 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.981395006 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.981476068 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.981481075 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.981504917 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:16.981545925 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:16.981585026 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.031054020 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.031105995 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.031136990 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.031145096 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.031174898 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.031193972 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.032356977 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.032398939 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.032428980 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.032434940 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.032459974 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.032488108 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.033288956 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.033333063 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.033365011 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.033370972 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.033396959 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.033412933 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.041033983 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.041132927 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.041157007 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.041229963 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.047126055 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.047172070 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.047194958 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.047202110 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.047224998 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.047241926 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.067739010 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.067786932 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.067835093 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.067854881 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.067883968 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.067902088 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.068198919 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.068244934 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.068286896 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.068306923 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.068346977 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.068511009 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.068753958 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.068797112 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.068830967 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.068844080 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.068875074 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.068913937 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.069215059 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.069257021 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.069295883 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.069314957 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.069340944 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.069370031 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.072787046 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.072829962 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.072868109 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.072880983 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.072906971 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.073009014 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.073314905 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.073354006 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.073402882 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.073415041 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.073441982 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.073504925 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.123537064 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.123620033 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.123636007 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.123665094 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.123672009 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.123717070 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.124398947 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.124442101 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.124470949 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.124478102 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.124494076 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.124526024 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.125022888 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.125072002 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.125092983 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.125098944 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.125128984 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.125134945 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.125984907 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.126029015 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.126051903 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.126058102 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.126080990 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.126101017 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.126914978 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.126955032 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.126986980 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.126991987 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.127008915 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.127053976 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.127870083 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.127916098 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.127950907 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.127957106 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.127981901 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.127995968 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.131751060 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.131791115 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.131833076 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.131846905 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.131875038 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.131897926 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.139725924 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.139772892 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.139799118 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.139806032 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.139832020 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.139849901 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.158438921 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.158478022 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.158543110 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.158561945 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.158588886 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.158611059 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.158703089 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.158746958 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.158772945 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.158786058 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.158813953 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.158844948 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.159070969 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.159111023 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.159132004 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.159143925 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.159169912 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.159349918 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.159557104 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.159627914 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.159658909 CEST44349763149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.159703970 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.159703970 CEST49763443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.162451982 CEST49772443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.162487984 CEST44349772149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.162554979 CEST49772443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.162808895 CEST49772443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.162821054 CEST44349772149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.173042059 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.173105001 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.173122883 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.173131943 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.173157930 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.173187017 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.216243982 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.216286898 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.216327906 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.216334105 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.216367960 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.216387987 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.216397047 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.216423988 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.216451883 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.216475010 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.216480970 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.216638088 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.216778994 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.413796902 CEST49764443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.413815022 CEST44349764149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.442274094 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.442298889 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.442542076 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.443552971 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.443568945 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.462620974 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.462630033 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.462888956 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.463728905 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.463742018 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.476526976 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.476563931 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.476852894 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.477794886 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.477814913 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.478528023 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.478590965 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.478657007 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.478949070 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.478976965 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.497570038 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.497787952 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.497847080 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.499166965 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.501274109 CEST44349768149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.502055883 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.502382994 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.502528906 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.503479004 CEST49768443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.503509998 CEST44349768149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.504112959 CEST44349768149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.504683971 CEST49768443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.504762888 CEST44349768149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.504865885 CEST49768443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.524427891 CEST44349770149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.524749994 CEST49770443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.524770021 CEST44349770149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.528312922 CEST44349770149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.528395891 CEST49770443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.529910088 CEST49770443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.530082941 CEST44349770149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.530404091 CEST49770443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.530419111 CEST44349770149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.543432951 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.546298027 CEST49768443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.546325922 CEST44349768149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.575098038 CEST49770443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.592024088 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.605194092 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.605227947 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.609015942 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.609129906 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.609837055 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.610021114 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.610213041 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.610229969 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.654138088 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.833425999 CEST44349768149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.833539009 CEST44349770149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.833621025 CEST44349768149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.833699942 CEST44349770149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.833729029 CEST49768443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.833772898 CEST49770443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.838076115 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.838138103 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.838179111 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.838229895 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.838260889 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.838290930 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.838295937 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.838315010 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.838329077 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.838354111 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.838476896 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.838699102 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.841783047 CEST44349772149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.874536991 CEST49768443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.874593973 CEST44349768149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.874994993 CEST49777443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.875020981 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.875080109 CEST49777443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.875602961 CEST49772443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.875617027 CEST44349772149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.875972033 CEST49777443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.875987053 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.879852057 CEST44349772149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.879983902 CEST49772443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.893848896 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.893927097 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.893948078 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.894005060 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.894026041 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.894037962 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.894037962 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.894061089 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.894088030 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.894088030 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.894092083 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.894114971 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.894146919 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.931690931 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.931776047 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.931807995 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.931848049 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:17.931879044 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:17.931910992 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.158143997 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.165798903 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.177855968 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.179487944 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.204330921 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.219815969 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.220927000 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.232316971 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.311068058 CEST49772443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.311564922 CEST44349772149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.314805031 CEST49770443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.314857006 CEST44349770149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.315191031 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.315211058 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.315274000 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.316350937 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.316360950 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.320439100 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.320512056 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.322249889 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.322310925 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.322685957 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.322690010 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.323167086 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.323298931 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.323311090 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.323355913 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.323359013 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.323365927 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.323731899 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.324479103 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.324490070 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.326138020 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.326322079 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.327578068 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.327699900 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.328918934 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.328990936 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.329721928 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.329786062 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.330815077 CEST49772443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.330837011 CEST44349772149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.336658955 CEST49769443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.336683035 CEST44349769149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.337209940 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.337275028 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.337343931 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.337779045 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.337786913 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.338231087 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.338794947 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.338813066 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.346113920 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.346249104 CEST49771443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.346296072 CEST44349771149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.346879959 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.346971035 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.347057104 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.348243952 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.348275900 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.351114035 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.351147890 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.366990089 CEST49781443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.367055893 CEST44349781149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.367126942 CEST49781443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.367710114 CEST49781443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.367743015 CEST44349781149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.368844986 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.368865967 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.369122028 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.369364977 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.369390965 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.377624035 CEST49772443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.379653931 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.379687071 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.380764961 CEST49783443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.380860090 CEST44349783149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.380949020 CEST49783443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.381355047 CEST49783443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.381390095 CEST44349783149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.383399010 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.391398907 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.501127958 CEST44349772149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.501354933 CEST44349772149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.501409054 CEST49772443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.504296064 CEST49772443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.504323006 CEST44349772149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.505053043 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.505073071 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.505135059 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.505636930 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.505647898 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.515361071 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.515516043 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.515537024 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.515554905 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.515574932 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.515583992 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.515599966 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.515619040 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.515631914 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.515636921 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.515666008 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.515674114 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.515688896 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.519840956 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.519898891 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.519920111 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.519937992 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.519961119 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.519969940 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.519984961 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.519999027 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.520018101 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.520047903 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.520055056 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.520066023 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.559178114 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.574754000 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.585769892 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.585800886 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.585809946 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.585828066 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.585836887 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.585840940 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.585993052 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.585993052 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.586030006 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.586086988 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.594969988 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.595035076 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.595081091 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.595127106 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.595679998 CEST49776443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.595715046 CEST44349776149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.596328974 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.596370935 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.596524000 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.597544909 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.597567081 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.607234955 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.607256889 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.607289076 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.607301950 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.607333899 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.607341051 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.607350111 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.607366085 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.607391119 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.608953953 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.608998060 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.609050035 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.609056950 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.609097004 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.609159946 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.609181881 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.609214067 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.609224081 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.609235048 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.609245062 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.609262943 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.609272957 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.609280109 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.609301090 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.609324932 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.611608028 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.611649990 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.611680984 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.611687899 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.611722946 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.611745119 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.627938986 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.630125046 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.630146980 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.630155087 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.630222082 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.630237103 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.630249023 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.630327940 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.630335093 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.630363941 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.630402088 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.640410900 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.640431881 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.640475988 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.640496016 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.640544891 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.640544891 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.642604113 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.642620087 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.642709017 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.642719984 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.661700964 CEST49777443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.661714077 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.663002968 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.664212942 CEST49777443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.664385080 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.665143967 CEST49777443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.687446117 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.698806047 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.698863029 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.698900938 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.698909044 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.698929071 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.698952913 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.699958086 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.700015068 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.700035095 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.700042963 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.700071096 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.700093031 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.700193882 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.700236082 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.700264931 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.700270891 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.700292110 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.700313091 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.700531960 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.700578928 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.700596094 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.700603008 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.700633049 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.700645924 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.701165915 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.701210022 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.701227903 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.701239109 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.701272011 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.701291084 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.701293945 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.701359987 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.701436996 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.701657057 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.701663017 CEST44349773149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.701672077 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.701702118 CEST49773443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.702188969 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.702234030 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.702264071 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.702269077 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.702318907 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.704586983 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.704619884 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.704694986 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.704967976 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.704977989 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.711435080 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.727602959 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.727612972 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.727694988 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.727725983 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.727746964 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.727766991 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.727822065 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.728809118 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.728822947 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.728888035 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.728897095 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.728988886 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.729904890 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.729919910 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.729971886 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.729979038 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.730031013 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.730945110 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.730958939 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.731020927 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.731028080 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.731046915 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.731075048 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.763849974 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.763911963 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.763925076 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.763931990 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.763962984 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.764003038 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.790031910 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.790077925 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.790103912 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.790111065 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.790150881 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.790519953 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.790572882 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.790586948 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.790604115 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.790635109 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.790667057 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.791817904 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.791858912 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.791882992 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.791887999 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.791913033 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.791933060 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.792419910 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.792471886 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.792490005 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.792499065 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.792511940 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.792536020 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.795114994 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.795160055 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.795200109 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.795206070 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.795232058 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.795247078 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.795414925 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.795463085 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.795485020 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.795491934 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.795520067 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.795536995 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.815048933 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.815063000 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.815136909 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.815160990 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.815212965 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.815778971 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.815793037 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.815902948 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.815912962 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.816114902 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.816586018 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.816600084 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.816651106 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.816658020 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.816689968 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.817498922 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.817512989 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.817570925 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.817581892 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.817718029 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.820023060 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.820036888 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.820090055 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.820099115 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.820276976 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.820342064 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.820355892 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.820421934 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.820430040 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.820528984 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.821890116 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.821903944 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.821958065 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.821966887 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.822005987 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.861495972 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.861542940 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.861594915 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.861604929 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.861640930 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.861656904 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.875614882 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.875658989 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.875693083 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.875701904 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.875730991 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.875756025 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.880544901 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.880599022 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.880620003 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.880625963 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.880654097 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.880675077 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.880881071 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.880922079 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.880943060 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.880949020 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.880975962 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.881087065 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.881185055 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.881191969 CEST44349774149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.881226063 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.881226063 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.881239891 CEST49774443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.881761074 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.881774902 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.881871939 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.882436991 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.882448912 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.884191990 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.884222031 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.884275913 CEST49777443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.884288073 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.884325027 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.884339094 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.884356022 CEST49777443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.884385109 CEST49777443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.885000944 CEST49777443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.885009050 CEST44349777149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.886259079 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.886322975 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.886513948 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.886687994 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.886720896 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.893074036 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.893107891 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.893197060 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.893212080 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.893367052 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.902623892 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.902638912 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.902667999 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.902687073 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.902698040 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.902729988 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.902755022 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.902780056 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.903002977 CEST49775443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.903017998 CEST44349775149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.974726915 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.975025892 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.975081921 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.975606918 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.975815058 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.975824118 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.976259947 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.976567030 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.976749897 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.976793051 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.976982117 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.978127003 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.978256941 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.978262901 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.978327036 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.989732981 CEST44349781149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.989952087 CEST49781443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.989984989 CEST44349781149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.990295887 CEST44349781149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.990587950 CEST49781443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.990649939 CEST44349781149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.990708113 CEST49781443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.996983051 CEST44349783149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.997198105 CEST49783443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.997265100 CEST44349783149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.998255968 CEST44349783149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.998347998 CEST49783443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.998646021 CEST49783443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:18.998718977 CEST44349783149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:18.998764038 CEST49783443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.000624895 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.001015902 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.001034021 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.002100945 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.002405882 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.002502918 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.002513885 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.002646923 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.015988111 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.016230106 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.016249895 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.017432928 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.017782927 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.017947912 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.017966986 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.019448042 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.030163050 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.030186892 CEST49781443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.030199051 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.030201912 CEST44349781149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.043417931 CEST44349783149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.046348095 CEST49783443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.046348095 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.046415091 CEST44349783149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.061307907 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.094739914 CEST49783443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.148427010 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.148528099 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.148631096 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.149030924 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.149066925 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.167059898 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.167551994 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.167567015 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.168875933 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.169357061 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.169425011 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.169548035 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.211438894 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.240963936 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.241396904 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.241411924 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.242475986 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.242547989 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.243078947 CEST44349781149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.243134975 CEST44349781149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.243421078 CEST49781443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.244191885 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.244246006 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.244266987 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.244287014 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.244323969 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.244324923 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.244326115 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.244359016 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.244384050 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.244384050 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.244388103 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.244409084 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.244447947 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.244474888 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.244535923 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.246961117 CEST44349783149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.247013092 CEST44349783149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.247020006 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.247195959 CEST49783443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.249509096 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.249567032 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.249587059 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.249610901 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.249625921 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.249625921 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.249645948 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.249661922 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.249674082 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.249680996 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.249696970 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.249725103 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.249787092 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.249831915 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.249839067 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.249947071 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.253274918 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.276916981 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.276942015 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.276948929 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.276963949 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.277014017 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.277049065 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.277084112 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.277115107 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.277139902 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.322426081 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.322457075 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.322467089 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.322494030 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.322536945 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.322570086 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.322606087 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.322624922 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.322657108 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.337457895 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.337554932 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.338219881 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.338233948 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.342159033 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.347810030 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.347882986 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.347892046 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.347903967 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.347950935 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.348150015 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.348156929 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.348660946 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.349246025 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.349320889 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.352742910 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.356739044 CEST49783443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.356762886 CEST44349783149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.357255936 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.357281923 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.357345104 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.357826948 CEST49781443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.357846975 CEST44349781149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.358747005 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.358771086 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.363456011 CEST49778443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.363466978 CEST44349778149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.364742041 CEST49779443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.364809990 CEST44349779149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.367610931 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.367677927 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.367686033 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.367746115 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.368503094 CEST49780443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.368510008 CEST44349780149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.369843960 CEST49791443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.369913101 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.370112896 CEST49791443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.377229929 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.377253056 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.377315044 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.377619982 CEST49782443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.377633095 CEST44349782149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.378206968 CEST49791443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.378242016 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.378820896 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.378916025 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.378992081 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.379432917 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.379460096 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.389735937 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.399393082 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.411173105 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.411253929 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.460448027 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.460515976 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.460561037 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.460583925 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.460598946 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.460638046 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.460692883 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.460740089 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.460747004 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.460783958 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.460848093 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.460897923 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.464905977 CEST49784443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.464914083 CEST44349784149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.465262890 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.465374947 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.465465069 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.466953993 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.466988087 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.498980999 CEST49795443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.499012947 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.499113083 CEST49795443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.499500036 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.499519110 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.499574900 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.500132084 CEST49795443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.500159025 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.506414890 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.525322914 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.545192003 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.545217037 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.545239925 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.545336008 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.545346975 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.545350075 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.545425892 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.545450926 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.545507908 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.545507908 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.564202070 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.580302954 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.599297047 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.599335909 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.599349976 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.599396944 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.599464893 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.630327940 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.630392075 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.630434990 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.630515099 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.630547047 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.630687952 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.630687952 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.655555964 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.655575037 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.656080008 CEST4971280192.168.2.5185.204.52.135
          Sep 27, 2024 02:10:19.659034967 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.659059048 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.659173965 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.659182072 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.662817001 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.662858963 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.662894964 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.662914038 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.662931919 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.662978888 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.663306952 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.663495064 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.663510084 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.663536072 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.663971901 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.664047003 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.664078951 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.669331074 CEST8049712185.204.52.135192.168.2.5
          Sep 27, 2024 02:10:19.669406891 CEST4971280192.168.2.5185.204.52.135
          Sep 27, 2024 02:10:19.675391912 CEST49785443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.675409079 CEST44349785149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.676064968 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.676110983 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.676188946 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.678211927 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.678252935 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.687272072 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.687329054 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.687376022 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.687393904 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.687434912 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.687549114 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.687628031 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.691267967 CEST49786443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.691277027 CEST44349786149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.695247889 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.695278883 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.696450949 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.707408905 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.708007097 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.708030939 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.708060026 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.708067894 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.713793993 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.713841915 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.761487961 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.761490107 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.803201914 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.803486109 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.803536892 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.803878069 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.804356098 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.804428101 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.804680109 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.851404905 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.858841896 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.859020948 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.859088898 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.869784117 CEST49787443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.869795084 CEST44349787149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.870207071 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.870229006 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.870310068 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.871663094 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.871679068 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.873346090 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.873394966 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.873415947 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.873460054 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.873478889 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.873512983 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.873534918 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.873562098 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.873608112 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.879781961 CEST49788443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.879806042 CEST44349788149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.881414890 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.881495953 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.881563902 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.881860018 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.881880999 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.895363092 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.895433903 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:19.895577908 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.895772934 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:19.895802021 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.025583029 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.025959969 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.026012897 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.026494980 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.036103010 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.036237001 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.036279917 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.040937901 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.041352987 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.041399002 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.042285919 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.045979023 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.046094894 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.048299074 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.048410892 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.055417061 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.055429935 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.055491924 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.055535078 CEST49791443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.055560112 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.056060076 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.056416988 CEST49791443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.056502104 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.056617975 CEST49791443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.056843996 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.056914091 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.057245970 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.057313919 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.057356119 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.079427958 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.095324039 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.103406906 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.103410006 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.103423119 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.110795021 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.110820055 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.114753008 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.114773035 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.114788055 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.114847898 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.114921093 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.114955902 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.114978075 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.122632027 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.122936964 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.122956038 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.123992920 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.124053001 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.124572039 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.124636889 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.124923944 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.124936104 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.149049044 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.149068117 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.149137020 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.149159908 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.149188042 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.151468992 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.151487112 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.151532888 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.151547909 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.151601076 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.151611090 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.153028965 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.153234005 CEST49795443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.153254986 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.153616905 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.153927088 CEST49795443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.153996944 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.154086113 CEST49795443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.169359922 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.199426889 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.199666023 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.241019964 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.241036892 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.241123915 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.241190910 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.241250992 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.242042065 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.242058992 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.242140055 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.242156029 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.242208004 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.243151903 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.243186951 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.243212938 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.243222952 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.243252993 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.243290901 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.283936024 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.284018993 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.284039974 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.284066916 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.284126997 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.284126043 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.284132004 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.284205914 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.284251928 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.284368992 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.284441948 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.287144899 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.304903984 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.304920912 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.304929018 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.304984093 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.305020094 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.305028915 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.305043936 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.305108070 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.305151939 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.305151939 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.305151939 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.305192947 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.307301998 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.307368040 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.307450056 CEST49791443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.307463884 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.307492018 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.307526112 CEST49791443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.307554007 CEST49791443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.307568073 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.307619095 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.307667971 CEST49791443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.309638977 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.335711002 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.347768068 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.347830057 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.347873926 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.347942114 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.347969055 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.347997904 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.348033905 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.351315975 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.364212036 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.364240885 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.364502907 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.364512920 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.364626884 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.365398884 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.365453005 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.369277000 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.373543024 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.373567104 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.373614073 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.373629093 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.373656034 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.373693943 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.376331091 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.376343966 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.376353025 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.376415968 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.376430035 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.376441956 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.376488924 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.376631975 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.376648903 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.377269983 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.377371073 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.377429008 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.377526999 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.377583981 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.377604961 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.377640963 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.377641916 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.377707005 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.377754927 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.377754927 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.377754927 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.377778053 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.377837896 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.377896070 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.377970934 CEST49789443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.378000975 CEST44349789149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.378736019 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.378770113 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.378834963 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.379601002 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.379731894 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.380454063 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.381692886 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.381717920 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.381947994 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.381953955 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.382087946 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.413969040 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.413995028 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.414012909 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.414097071 CEST49795443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.414114952 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.414136887 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.414172888 CEST49795443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.414196968 CEST49795443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.423403025 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.423419952 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.425923109 CEST49791443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.425949097 CEST44349791149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.427407026 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.428303957 CEST49793443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.428375006 CEST44349793149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.429981947 CEST49790443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.430022955 CEST44349790149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.430619955 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.430660963 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.430732965 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.432243109 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.432260036 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.433265924 CEST49794443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.433280945 CEST44349794149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.441642046 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.441673040 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.441747904 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.442223072 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.442234993 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.445693970 CEST49795443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.445713997 CEST44349795149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.469079971 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.469144106 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.469172001 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.469187021 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.469230890 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.469253063 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.469908953 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.469949961 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.469997883 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.470012903 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.470040083 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.470057964 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.473442078 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.473489046 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.473531961 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.473545074 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.473577976 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.473599911 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.473623037 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.473685026 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.473697901 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.473807096 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.473875046 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.477262974 CEST49792443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.477277994 CEST44349792149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.494214058 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.494482040 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.494498014 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.495723009 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.496721983 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.496874094 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.496905088 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.502841949 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.503726959 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.503762007 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.504348040 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.505983114 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.506105900 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.506139994 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.539638996 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.542963028 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.547199965 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.547236919 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.552195072 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.552218914 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.555880070 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.555988073 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.563071012 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.563103914 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.563178062 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.573592901 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.573611975 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.573620081 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.573652029 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.573678970 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.573685884 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.573740959 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.573774099 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.573774099 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.573810101 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.593142033 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.593185902 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.593194008 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.593219995 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.593230009 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.593238115 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.593255997 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.593261957 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.593354940 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.631622076 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.631674051 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.631751060 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.632631063 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.632930040 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.645020962 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.645030022 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.645076036 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.645132065 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.645200014 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.676429033 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.676444054 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.679514885 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.679569006 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.679615974 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.679699898 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.679791927 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.679836988 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.679860115 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.685024023 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.685105085 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.685132980 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.685201883 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.685261011 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.720583916 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.750977993 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.751002073 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.751313925 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.751351118 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.757613897 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.786573887 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.786640882 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.786663055 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.786705017 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.786736965 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.786762953 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.786789894 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.786817074 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.786817074 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.786822081 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.786847115 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.786851883 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.786860943 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.786966085 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.787022114 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.799426079 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.803042889 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.803097963 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.803117037 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.803168058 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.803215027 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.803240061 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.803267956 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.803332090 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.803344965 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.840163946 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.840274096 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.840293884 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.840307951 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.840332985 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.840368032 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.891093016 CEST49797443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.891128063 CEST44349797149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.891694069 CEST49796443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.891715050 CEST44349796149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.892446041 CEST49798443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.892453909 CEST44349798149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.899127960 CEST49800443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.899154902 CEST44349800149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.899566889 CEST49799443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.899575949 CEST44349799149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.924770117 CEST49808443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.924807072 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.924887896 CEST49808443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.925381899 CEST49808443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.925394058 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.927997112 CEST49809443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.928025007 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.928100109 CEST49809443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.928318024 CEST49809443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.928333998 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.930339098 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.930346966 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.930521965 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.930811882 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.930821896 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.945421934 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.945492029 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:20.945559025 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.945945978 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:20.945971012 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.023936987 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.023962021 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.023973942 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.023994923 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.024007082 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.024012089 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.024036884 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.024127960 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.024172068 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.024198055 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.112005949 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.116906881 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.116929054 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.117290020 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.117747068 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.117810965 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.118067026 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.163439989 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.174407005 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.174563885 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.174597979 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.174645901 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.174681902 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.174724102 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.175496101 CEST49801443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.175523996 CEST44349801149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.202591896 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.203525066 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.209425926 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.209439993 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.209657907 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.209681034 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.210016012 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.210283995 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.219510078 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.219742060 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.219763994 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.220000982 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.220009089 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.220160007 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.263299942 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.263425112 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.387612104 CEST49812443192.168.2.5142.250.185.100
          Sep 27, 2024 02:10:21.387670994 CEST44349812142.250.185.100192.168.2.5
          Sep 27, 2024 02:10:21.387756109 CEST49812443192.168.2.5142.250.185.100
          Sep 27, 2024 02:10:21.388283968 CEST49812443192.168.2.5142.250.185.100
          Sep 27, 2024 02:10:21.388318062 CEST44349812142.250.185.100192.168.2.5
          Sep 27, 2024 02:10:21.493915081 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.493973970 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.494016886 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.494066954 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.494097948 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.494113922 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.494152069 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.498963118 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.499001026 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.499008894 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.499075890 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.499087095 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.499119997 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.499145985 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.499162912 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.501302958 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.540132046 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.540220022 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.540268898 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.540338039 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.540360928 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.540416956 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.540456057 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.540523052 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.545391083 CEST49804443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.545412064 CEST44349804149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.545819998 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.545903921 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.546324968 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.546833992 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.546869993 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.547374964 CEST49803443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.547399044 CEST44349803149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.547754049 CEST49814443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.547780037 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.548100948 CEST49814443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.548559904 CEST49814443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.548587084 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.550228119 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.550282001 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.550380945 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.550395966 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.550528049 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.558604002 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.559087992 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.559098005 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.560512066 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.560981989 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.561151981 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.561187029 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.575227022 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.575776100 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.575787067 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.576132059 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.576606035 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.576699972 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.576859951 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.585052967 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.585104942 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.585150957 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.585156918 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.585253954 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.587330103 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.587376118 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.587445021 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.587450981 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.587508917 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.587508917 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.606734037 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.606744051 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.623405933 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.671561956 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.671608925 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.671665907 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.671673059 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.671719074 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.672894001 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.672935963 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.672975063 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.672979116 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.673011065 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.673039913 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.674652100 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.674695015 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.674734116 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.674738884 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.674798965 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.690234900 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.690541983 CEST49808443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.690596104 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.691112995 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.691145897 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.691606045 CEST49809443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.691620111 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.691992044 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.692082882 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.692123890 CEST49808443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.692215919 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.692708969 CEST49808443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.693177938 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.693186045 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.693839073 CEST49809443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.693903923 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.694166899 CEST49809443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.694775105 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.694858074 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.695364952 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.695692062 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.695780993 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.695946932 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.695964098 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.696170092 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.696177959 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.696837902 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.696913004 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.697259903 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.697324038 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.697380066 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.723963022 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.724006891 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.724040985 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.724046946 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.724111080 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.735447884 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.739403009 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.739423990 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.746015072 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.746016026 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.746032953 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.758301020 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.758387089 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.758399963 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.758404970 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.758459091 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.759998083 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.760040998 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.760067940 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.760071993 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.760144949 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.761754036 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.761794090 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.761847973 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.761852980 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.761902094 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.762648106 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.762689114 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.762720108 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.762723923 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.762778997 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.764638901 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.764715910 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.764718056 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.764744043 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.764770985 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.764796019 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.766263008 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.766308069 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.766359091 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.766365051 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.766419888 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.793886900 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.808495045 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.808564901 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.808584929 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.808625937 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.808626890 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.808660984 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.808677912 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.808691025 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.808758020 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.808758020 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.811024904 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.811068058 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.811109066 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.811114073 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.811166048 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.846445084 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.846487999 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.846527100 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.846530914 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.846587896 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.846709967 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.846751928 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.846776962 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.846781015 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.846817970 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.846842051 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.847318888 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.847358942 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.847394943 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.847403049 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.847429991 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.847450972 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.847635984 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.847676992 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.847711086 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.847714901 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.847748995 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.847768068 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.847966909 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.848006964 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.848032951 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.848037958 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.848078012 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.848231077 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.848272085 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.848300934 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.848304987 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.848334074 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.848357916 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.848666906 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.848707914 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.848722935 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.848727942 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.848773003 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.848794937 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.868468046 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.868494034 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.868509054 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.868575096 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.868596077 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.868808985 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.896528006 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.896575928 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.896610022 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.896616936 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.896676064 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.898053885 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.898097992 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.898150921 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.898156881 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.898186922 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.898211002 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.898241997 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.898294926 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.898313999 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.898319960 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.898365974 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.900305986 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.900377989 CEST44349806149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.900443077 CEST49806443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.907598972 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.907641888 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.907716036 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.907921076 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.907934904 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.921788931 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.921807051 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.921989918 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.922005892 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.922053099 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.923579931 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.923594952 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.923683882 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.923692942 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.923751116 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.925482035 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.925518990 CEST44349807149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.925632000 CEST49807443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.929532051 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.929553032 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.929653883 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.929853916 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.929866076 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.932095051 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.932163000 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.932208061 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.932213068 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.932260990 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.932467937 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.932528973 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.932538033 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.932573080 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.932604074 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.932699919 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.933036089 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.934151888 CEST49805443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.934158087 CEST44349805149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.949521065 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.949562073 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.949590921 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.949626923 CEST49808443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.949656963 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.949672937 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.949681997 CEST49808443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.949712992 CEST49808443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.950699091 CEST49808443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.950717926 CEST44349808149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.951170921 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.951231003 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.951253891 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.951292992 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.951292992 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.951322079 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.951325893 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.951342106 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.951343060 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.951354027 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.951405048 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.951436996 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.951536894 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.951596975 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.952168941 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.952182055 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.953483105 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.953507900 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.953527927 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.953602076 CEST49809443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.953615904 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.953663111 CEST49809443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.956259012 CEST49810443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.956278086 CEST44349810149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:21.957364082 CEST49809443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:21.957377911 CEST44349809149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.019208908 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.019232035 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.019241095 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.019277096 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.019300938 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.019305944 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.019310951 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.019334078 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.019366026 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.019392967 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.038629055 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.038641930 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.038700104 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.038733006 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.038765907 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.038801908 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.038819075 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.041377068 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.041394949 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.041507006 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.041517973 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.041635036 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.045983076 CEST44349812142.250.185.100192.168.2.5
          Sep 27, 2024 02:10:22.046895027 CEST49812443192.168.2.5142.250.185.100
          Sep 27, 2024 02:10:22.046955109 CEST44349812142.250.185.100192.168.2.5
          Sep 27, 2024 02:10:22.047255039 CEST44349812142.250.185.100192.168.2.5
          Sep 27, 2024 02:10:22.047985077 CEST49812443192.168.2.5142.250.185.100
          Sep 27, 2024 02:10:22.048048973 CEST44349812142.250.185.100192.168.2.5
          Sep 27, 2024 02:10:22.056596994 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.056642056 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.056951046 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.057166100 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.057203054 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.057266951 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.058506966 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.058563948 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.058893919 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.059379101 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.059436083 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.059503078 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.060159922 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.060173988 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.060540915 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.060555935 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.060796976 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.060827971 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.061009884 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.061022997 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.075352907 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.075381041 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.075540066 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.075797081 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.075824022 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.089826107 CEST49812443192.168.2.5142.250.185.100
          Sep 27, 2024 02:10:22.153945923 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.153964043 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.154043913 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.154088020 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.154180050 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.154860020 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.154874086 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.154958010 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.154972076 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.155090094 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.156650066 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.156663895 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.156692028 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.156752110 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.156768084 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.156857967 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.157139063 CEST49811443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.157172918 CEST44349811149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.178195953 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.178474903 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.178527117 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.179958105 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.180455923 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.180574894 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.180658102 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.219329119 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.220163107 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.220799923 CEST49814443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.220838070 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.221972942 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.222492933 CEST49814443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.222601891 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.222719908 CEST49814443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.267412901 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.477560997 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.477674961 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.477694988 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.477766037 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.477765083 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.477801085 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.477853060 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.477921009 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.477921009 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.477921009 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.521790981 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.521888018 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.521915913 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.521953106 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.521976948 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.522028923 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.524211884 CEST49813443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.524257898 CEST44349813149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.535240889 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.544190884 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.544220924 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.545382977 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.545456886 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.545461893 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.545491934 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.545511961 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.545574903 CEST49814443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.545608997 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.545675993 CEST49814443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.546171904 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.546233892 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.546411991 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.546417952 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.595068932 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.604320049 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.605000019 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.605021000 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.606014967 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.606101990 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.606425047 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.606481075 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.606585026 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.636460066 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.638133049 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.638149977 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.638641119 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.638868093 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.638971090 CEST49814443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.639003992 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.639077902 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.639141083 CEST49814443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.639380932 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.639473915 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.639571905 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.639857054 CEST49814443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.639889002 CEST44349814149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.651408911 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.652096033 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.652107000 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.684112072 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.684124947 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.699954987 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.713171005 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.713473082 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.713485956 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.714380026 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.714449883 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.714832067 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.714884996 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.714996099 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.715008020 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.719407082 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.719628096 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.719655991 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.722946882 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.723021030 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.723347902 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.723424911 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.723464012 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.729780912 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.732605934 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.732625008 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.732950926 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.733330965 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.733421087 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.733716965 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.735074043 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.735275984 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.735285044 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.735826015 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.736042023 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.736104965 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.738842964 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.738926888 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.739378929 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.739521027 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.739526033 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.739590883 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.739885092 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.739994049 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.740384102 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.740617990 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.740684032 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.762253046 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.763607979 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.763631105 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.775432110 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.778911114 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.778918982 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.780704975 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.780733109 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.799115896 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.799140930 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.799154043 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.799201965 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.799217939 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.799248934 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.799280882 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.799294949 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.799295902 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.799331903 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.799357891 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.801155090 CEST49815443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.801170111 CEST44349815149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.801544905 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.801604986 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.801685095 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.802474022 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.802505970 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.808578014 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.810022116 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.810043097 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.810148954 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.810415983 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.810436964 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.823941946 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.824017048 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.869529963 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.869550943 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.869558096 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.869571924 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.869579077 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.869597912 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.869623899 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.869627953 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.869687080 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.891863108 CEST49816443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.891876936 CEST44349816149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.892498016 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.892554045 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.892625093 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.893217087 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.893232107 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.927298069 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.927329063 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.927340031 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.927361012 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.927433968 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.927444935 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.927469969 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.927489996 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.927551985 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.969993114 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.970015049 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.970021963 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.970033884 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.970057964 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.970130920 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.970144033 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.970199108 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.970231056 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.975714922 CEST49818443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.975734949 CEST44349818149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.975838900 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.975934029 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.975938082 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.976022959 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.976259947 CEST49826443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.976300001 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.976372957 CEST49826443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.977808952 CEST49826443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.977818966 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.982424974 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.982517004 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.982546091 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.982564926 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.982574940 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.982598066 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.982628107 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.982635975 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.982707977 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:22.982713938 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.982742071 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:22.982795954 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.037923098 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.037971973 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.037992001 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.038009882 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.038032055 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.038048029 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.038068056 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.038095951 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.038115978 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.038229942 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.038229942 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.038229942 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.039897919 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.039922953 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.039938927 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.039999962 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.040024042 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.040075064 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.042469025 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.042499065 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.042509079 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.042527914 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.042536974 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.042545080 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.042601109 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.042628050 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.042648077 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.042711020 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.066473961 CEST49817443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.066498995 CEST44349817149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.075558901 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.075577021 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.075663090 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.075700045 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.075773954 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.077989101 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.078003883 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.078080893 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.078105927 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.078177929 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.082690001 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.082755089 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.082773924 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.082825899 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.083024025 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.095808029 CEST49821443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.095850945 CEST44349821149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.096646070 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.096682072 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.096755981 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.098828077 CEST49820443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.098844051 CEST44349820149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.099412918 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.099432945 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.099538088 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.100224018 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.100251913 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.101422071 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.101433992 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.104223013 CEST49819443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.104228973 CEST44349819149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.167006969 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.167022943 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.167155981 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.167238951 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.167306900 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.167956114 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.167970896 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.168040037 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.168057919 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.168114901 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.169603109 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.169616938 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.169678926 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.169693947 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.169799089 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.170644999 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.170660019 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.170717955 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.170732021 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.170783043 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.257586002 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.257607937 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.257764101 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.257819891 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.257891893 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.258482933 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.258497953 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.258559942 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.258567095 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.258604050 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.259274006 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.259285927 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.259344101 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.259350061 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.259407043 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.260046005 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.260059118 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.260128021 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.260134935 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.260174990 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.260981083 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.260994911 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.261089087 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.261096954 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.261140108 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.261893988 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.261909008 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.261976004 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.261985064 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.262044907 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.262804985 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.262820005 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.262880087 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.262888908 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.262923002 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.334122896 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.334150076 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.334409952 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.334486008 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.334553003 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.348457098 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.348488092 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.348599911 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.348618031 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.348664999 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.349217892 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.349235058 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.349298000 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.349308968 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.349349976 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.349721909 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.349737883 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.349802017 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.349812031 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.349852085 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.350246906 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.350271940 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.350311995 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.350327015 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.350356102 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.350379944 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.353571892 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.353599072 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.353672028 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.353682995 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.353728056 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.354043961 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.354067087 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.354129076 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.354135990 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.354180098 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.354573011 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.354609966 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.354638100 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.354646921 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.354679108 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.354701042 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.420799017 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.425124884 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.425143003 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.425221920 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.425245047 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.425311089 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.439589024 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.439686060 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.439697981 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.439716101 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.439758062 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.439779043 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.443141937 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.471579075 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.488260984 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.505980015 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.560434103 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.562621117 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.563163042 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.563206911 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.563674927 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.563687086 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.564228058 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.564251900 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.564261913 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.564619064 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.565011978 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.565176010 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.565401077 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.565517902 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.565851927 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.608464003 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.608474970 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.608494043 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.619168997 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.632813931 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.633549929 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.633784056 CEST49826443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.633810043 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.633923054 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.635289907 CEST49829443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.635335922 CEST44349829149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.635418892 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.635436058 CEST49829443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.637708902 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.637820959 CEST49826443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.638987064 CEST49829443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.639002085 CEST44349829149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.639565945 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.640777111 CEST49826443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.640935898 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.641201019 CEST49826443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.641208887 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.642604113 CEST49830443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.642617941 CEST44349830149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.642718077 CEST49830443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.643121004 CEST49830443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.643132925 CEST44349830149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.675450087 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.679419994 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.684313059 CEST49826443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.687410116 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.719759941 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.724222898 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.752650976 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.752712011 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.752787113 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.752810001 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.753835917 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.753936052 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.756612062 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.756685019 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.798391104 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.798464060 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.798712015 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.798902988 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.799691916 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.799706936 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.799973965 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.799989939 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.809299946 CEST49822443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.809374094 CEST44349822149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.830130100 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.830164909 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.830173969 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.830198050 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.830208063 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.830235004 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.830259085 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.830281973 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.830301046 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.830332994 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.830353975 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.832163095 CEST49824443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.832191944 CEST44349824149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.842581987 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.842849016 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.846503019 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.846563101 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.846584082 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.846637011 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.846653938 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.846688032 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.846707106 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.846707106 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.846771002 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.846831083 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.846837997 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.847079039 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.847137928 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.847832918 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.847893953 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.847914934 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.847934008 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.847958088 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.847973108 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.847979069 CEST49825443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.847994089 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.847995996 CEST44349825149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.848007917 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.848023891 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.848030090 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.848073006 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.848179102 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.848423004 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.853147030 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.853162050 CEST44349823149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.853219032 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.853246927 CEST49823443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.894690037 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.894721985 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.894731045 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.894747019 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.894756079 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.894838095 CEST49826443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.894854069 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:23.894902945 CEST49826443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.903551102 CEST49826443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:23.903593063 CEST44349826149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.036710024 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.036729097 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.036737919 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.036767960 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.036781073 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.036789894 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.036814928 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.036870956 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.036909103 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.036936998 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.040169954 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.040226936 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.040249109 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.040267944 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.040285110 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.040312052 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.040329933 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.040329933 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.040350914 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.040405035 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.040411949 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.040575981 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.040631056 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.044574022 CEST49828443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.044584990 CEST44349828149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.058693886 CEST49831443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.058712959 CEST44349831149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.058772087 CEST49831443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.059317112 CEST49831443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.059329987 CEST44349831149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.081464052 CEST49832443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.081568956 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.081643105 CEST49832443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.081834078 CEST49832443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.081852913 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.083897114 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.083954096 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.084017992 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.084206104 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.084250927 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.091578007 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.091588020 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.091644049 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.091849089 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.091862917 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.093313932 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.093322992 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.093369961 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.093533993 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.093543053 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.098244905 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.098331928 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.098414898 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.098589897 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.098623991 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.105469942 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.105489016 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.105614901 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.105720997 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.105731010 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.122342110 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.122400999 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.122458935 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.122458935 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.123348951 CEST49827443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.123399973 CEST44349827149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.127765894 CEST49838443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.127774954 CEST44349838149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.127976894 CEST49838443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.128052950 CEST49838443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.128062963 CEST44349838149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.346060991 CEST44349830149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.347979069 CEST49830443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.347999096 CEST44349830149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.348294973 CEST44349830149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.348879099 CEST49830443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.348936081 CEST44349830149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.349271059 CEST49830443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.350605965 CEST44349829149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.353652000 CEST49829443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.353663921 CEST44349829149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.353948116 CEST44349829149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.354237080 CEST49829443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.354294062 CEST44349829149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.395391941 CEST44349830149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.555720091 CEST49829443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.607032061 CEST44349830149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.607052088 CEST44349830149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.607104063 CEST44349830149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.607134104 CEST49830443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.607161999 CEST49830443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.607968092 CEST49830443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.607985020 CEST44349830149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.698012114 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.701509953 CEST49832443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.701587915 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.702299118 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.704376936 CEST49832443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.704469919 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.704492092 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.704966068 CEST49832443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.704962969 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.705071926 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.705936909 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.706002951 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.706410885 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.706479073 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.706562996 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.706583023 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.717180014 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.719131947 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.719141006 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.721632957 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.721695900 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.722147942 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.722269058 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.722614050 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.722629070 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.726629972 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.726808071 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.726825953 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.728797913 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.728867054 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.729593039 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.729718924 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.730214119 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.730226994 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.731108904 CEST44349831149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.731328011 CEST49831443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.731349945 CEST44349831149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.732003927 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.732152939 CEST44349831149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.732294083 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.732309103 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.732541084 CEST49831443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.732613087 CEST44349831149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.732796907 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.733078957 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.733186960 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.733191013 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.733371973 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.733542919 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.733609915 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.735080004 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.735148907 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.735567093 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.735650063 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.735753059 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.735769033 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.751394987 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.756948948 CEST44349838149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.757191896 CEST49838443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.757199049 CEST44349838149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.757512093 CEST44349838149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.757816076 CEST49838443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.757873058 CEST44349838149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.762058973 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.775450945 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.777515888 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.777554035 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.777554035 CEST49831443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.777556896 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.777870893 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.952203989 CEST49838443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.968583107 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.968655109 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.968733072 CEST49832443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.968760014 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.968799114 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.968842983 CEST49832443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.968844891 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.968866110 CEST49832443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.968904018 CEST49832443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.969897032 CEST49832443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.969930887 CEST44349832149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.970279932 CEST49839443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.970376015 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.970446110 CEST49839443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.970973969 CEST49839443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.971009970 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.982175112 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.982202053 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.982211113 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.982228994 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.982253075 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.982264996 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.982292891 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.982304096 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.982342005 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.982939959 CEST49837443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.982949972 CEST44349837149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.983263969 CEST49840443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.983289003 CEST44349840149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.983376980 CEST49840443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.983644009 CEST49840443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.983648062 CEST44349840149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.990133047 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.990186930 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.990207911 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.990250111 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.990255117 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.990281105 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.990291119 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.990299940 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.990312099 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.990329981 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.990353107 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.990560055 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.990618944 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.990633011 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.990691900 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.990744114 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.990941048 CEST49834443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.990958929 CEST44349834149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.993921995 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.993949890 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.993958950 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.993992090 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.994049072 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:24.994136095 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.994136095 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.994136095 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.994616032 CEST49835443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:24.994659901 CEST44349835149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.003182888 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.003204107 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.003217936 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.003267050 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.003273964 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.003305912 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.003330946 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.003371000 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.003444910 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.003444910 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.003444910 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.003444910 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.003758907 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.003813028 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.003814936 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.003870964 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.013115883 CEST49836443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.013151884 CEST44349836149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.041404963 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.041464090 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.041486025 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.041524887 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.041529894 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.041558027 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.041574955 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.041575909 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.041599035 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.041651011 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.089735985 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.089838028 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.089853048 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.089940071 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.090004921 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.090657949 CEST49833443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.090672016 CEST44349833149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.382761002 CEST8049711185.204.52.135192.168.2.5
          Sep 27, 2024 02:10:25.382941008 CEST4971180192.168.2.5185.204.52.135
          Sep 27, 2024 02:10:25.632417917 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.633068085 CEST49839443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.633137941 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.633570910 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.633953094 CEST49839443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.634032965 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.634393930 CEST49839443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.646043062 CEST44349840149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.646524906 CEST49840443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.646538019 CEST44349840149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.646823883 CEST44349840149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.649638891 CEST49840443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.649693966 CEST44349840149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.649868011 CEST49840443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.679405928 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.695396900 CEST44349840149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.846998930 CEST44349840149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.847019911 CEST44349840149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.847125053 CEST44349840149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.847131968 CEST49840443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.847197056 CEST49840443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.857758045 CEST49840443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.857784986 CEST44349840149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.900914907 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.900983095 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.901024103 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.901168108 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:25.901170015 CEST49839443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.901299953 CEST49839443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.914340973 CEST49839443192.168.2.5149.154.167.99
          Sep 27, 2024 02:10:25.914370060 CEST44349839149.154.167.99192.168.2.5
          Sep 27, 2024 02:10:27.043983936 CEST4971180192.168.2.5185.204.52.135
          Sep 27, 2024 02:10:27.049304962 CEST8049711185.204.52.135192.168.2.5
          Sep 27, 2024 02:10:31.955858946 CEST44349812142.250.185.100192.168.2.5
          Sep 27, 2024 02:10:31.955921888 CEST44349812142.250.185.100192.168.2.5
          Sep 27, 2024 02:10:31.956005096 CEST49812443192.168.2.5142.250.185.100
          Sep 27, 2024 02:10:33.050431967 CEST49812443192.168.2.5142.250.185.100
          Sep 27, 2024 02:10:33.050503969 CEST44349812142.250.185.100192.168.2.5
          Sep 27, 2024 02:11:09.354464054 CEST49829443192.168.2.5149.154.167.99
          Sep 27, 2024 02:11:09.354476929 CEST44349829149.154.167.99192.168.2.5
          Sep 27, 2024 02:11:09.745096922 CEST49831443192.168.2.5149.154.167.99
          Sep 27, 2024 02:11:09.745122910 CEST44349831149.154.167.99192.168.2.5
          Sep 27, 2024 02:11:09.760777950 CEST49838443192.168.2.5149.154.167.99
          Sep 27, 2024 02:11:09.760801077 CEST44349838149.154.167.99192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Sep 27, 2024 02:09:16.404712915 CEST53640641.1.1.1192.168.2.5
          Sep 27, 2024 02:09:16.572671890 CEST53584521.1.1.1192.168.2.5
          Sep 27, 2024 02:09:17.932776928 CEST53548881.1.1.1192.168.2.5
          Sep 27, 2024 02:09:18.450018883 CEST5502553192.168.2.51.1.1.1
          Sep 27, 2024 02:09:18.450448990 CEST6424053192.168.2.51.1.1.1
          Sep 27, 2024 02:09:18.505109072 CEST53642401.1.1.1192.168.2.5
          Sep 27, 2024 02:09:19.497500896 CEST5065753192.168.2.51.1.1.1
          Sep 27, 2024 02:09:19.612504005 CEST53550251.1.1.1192.168.2.5
          Sep 27, 2024 02:09:19.662813902 CEST53506571.1.1.1192.168.2.5
          Sep 27, 2024 02:09:20.395926952 CEST6527353192.168.2.51.1.1.1
          Sep 27, 2024 02:09:20.396552086 CEST6015853192.168.2.51.1.1.1
          Sep 27, 2024 02:09:20.416522980 CEST53601581.1.1.1192.168.2.5
          Sep 27, 2024 02:09:20.429114103 CEST53652731.1.1.1192.168.2.5
          Sep 27, 2024 02:09:21.330985069 CEST5690153192.168.2.51.1.1.1
          Sep 27, 2024 02:09:21.331211090 CEST5986153192.168.2.51.1.1.1
          Sep 27, 2024 02:09:21.403579950 CEST53598611.1.1.1192.168.2.5
          Sep 27, 2024 02:09:21.403609991 CEST53569011.1.1.1192.168.2.5
          Sep 27, 2024 02:09:21.688570023 CEST5726353192.168.2.51.1.1.1
          Sep 27, 2024 02:09:21.688946009 CEST5257253192.168.2.51.1.1.1
          Sep 27, 2024 02:09:21.696032047 CEST53525721.1.1.1192.168.2.5
          Sep 27, 2024 02:09:21.699687004 CEST53572631.1.1.1192.168.2.5
          Sep 27, 2024 02:09:22.853647947 CEST6138453192.168.2.51.1.1.1
          Sep 27, 2024 02:09:22.853849888 CEST5688353192.168.2.51.1.1.1
          Sep 27, 2024 02:09:22.860236883 CEST53613841.1.1.1192.168.2.5
          Sep 27, 2024 02:09:22.860609055 CEST53568831.1.1.1192.168.2.5
          Sep 27, 2024 02:09:26.197091103 CEST5520053192.168.2.51.1.1.1
          Sep 27, 2024 02:09:26.197515965 CEST6155853192.168.2.51.1.1.1
          Sep 27, 2024 02:09:26.199271917 CEST5997253192.168.2.51.1.1.1
          Sep 27, 2024 02:09:26.199595928 CEST5686253192.168.2.51.1.1.1
          Sep 27, 2024 02:09:26.200023890 CEST6268653192.168.2.51.1.1.1
          Sep 27, 2024 02:09:26.200362921 CEST6306853192.168.2.51.1.1.1
          Sep 27, 2024 02:09:26.206367016 CEST53552001.1.1.1192.168.2.5
          Sep 27, 2024 02:09:26.206907034 CEST53615581.1.1.1192.168.2.5
          Sep 27, 2024 02:09:26.209212065 CEST53626861.1.1.1192.168.2.5
          Sep 27, 2024 02:09:26.209400892 CEST53599721.1.1.1192.168.2.5
          Sep 27, 2024 02:09:26.209649086 CEST53630681.1.1.1192.168.2.5
          Sep 27, 2024 02:09:26.232584000 CEST53568621.1.1.1192.168.2.5
          Sep 27, 2024 02:09:26.713161945 CEST4953653192.168.2.51.1.1.1
          Sep 27, 2024 02:09:26.713422060 CEST4931953192.168.2.51.1.1.1
          Sep 27, 2024 02:09:26.719868898 CEST53495361.1.1.1192.168.2.5
          Sep 27, 2024 02:09:26.720091105 CEST53493191.1.1.1192.168.2.5
          Sep 27, 2024 02:09:29.613908052 CEST5386353192.168.2.51.1.1.1
          Sep 27, 2024 02:09:29.614032030 CEST5810553192.168.2.51.1.1.1
          Sep 27, 2024 02:09:29.620856047 CEST53581051.1.1.1192.168.2.5
          Sep 27, 2024 02:09:29.620897055 CEST53538631.1.1.1192.168.2.5
          Sep 27, 2024 02:09:34.984044075 CEST53601321.1.1.1192.168.2.5
          Sep 27, 2024 02:09:59.128258944 CEST53623931.1.1.1192.168.2.5
          Sep 27, 2024 02:10:09.066193104 CEST5815553192.168.2.51.1.1.1
          Sep 27, 2024 02:10:09.066373110 CEST5975953192.168.2.51.1.1.1
          Sep 27, 2024 02:10:09.072952032 CEST53581551.1.1.1192.168.2.5
          Sep 27, 2024 02:10:09.072966099 CEST53597591.1.1.1192.168.2.5
          Sep 27, 2024 02:10:09.975413084 CEST5462353192.168.2.51.1.1.1
          Sep 27, 2024 02:10:09.975537062 CEST5177753192.168.2.51.1.1.1
          Sep 27, 2024 02:10:09.982450008 CEST53546231.1.1.1192.168.2.5
          Sep 27, 2024 02:10:09.990955114 CEST53517771.1.1.1192.168.2.5
          Sep 27, 2024 02:10:12.134438992 CEST5519153192.168.2.51.1.1.1
          Sep 27, 2024 02:10:12.134438992 CEST5662053192.168.2.51.1.1.1
          Sep 27, 2024 02:10:12.141882896 CEST53551911.1.1.1192.168.2.5
          Sep 27, 2024 02:10:12.155334949 CEST53566201.1.1.1192.168.2.5
          Sep 27, 2024 02:10:16.364012003 CEST53504231.1.1.1192.168.2.5
          Sep 27, 2024 02:10:21.565515995 CEST53556081.1.1.1192.168.2.5
          Sep 27, 2024 02:10:44.972894907 CEST53609391.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Sep 27, 2024 02:09:19.662885904 CEST192.168.2.51.1.1.1c1f8(Port unreachable)Destination Unreachable
          Sep 27, 2024 02:10:12.155451059 CEST192.168.2.51.1.1.1c23a(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Sep 27, 2024 02:09:18.450018883 CEST192.168.2.51.1.1.10x371aStandard query (0)jamesmartinai.comA (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:18.450448990 CEST192.168.2.51.1.1.10xc420Standard query (0)jamesmartinai.com65IN (0x0001)false
          Sep 27, 2024 02:09:19.497500896 CEST192.168.2.51.1.1.10x67f8Standard query (0)jamesmartinai.comA (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:20.395926952 CEST192.168.2.51.1.1.10xf29eStandard query (0)jamesmartinai.comA (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:20.396552086 CEST192.168.2.51.1.1.10x1282Standard query (0)jamesmartinai.com65IN (0x0001)false
          Sep 27, 2024 02:09:21.330985069 CEST192.168.2.51.1.1.10xa31bStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:21.331211090 CEST192.168.2.51.1.1.10xe5f3Standard query (0)www.google.com65IN (0x0001)false
          Sep 27, 2024 02:09:21.688570023 CEST192.168.2.51.1.1.10x83caStandard query (0)telegram.orgA (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:21.688946009 CEST192.168.2.51.1.1.10xcf20Standard query (0)telegram.org65IN (0x0001)false
          Sep 27, 2024 02:09:22.853647947 CEST192.168.2.51.1.1.10x8440Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:22.853849888 CEST192.168.2.51.1.1.10x677eStandard query (0)connect.facebook.net65IN (0x0001)false
          Sep 27, 2024 02:09:26.197091103 CEST192.168.2.51.1.1.10x2bb5Standard query (0)telegram.orgA (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:26.197515965 CEST192.168.2.51.1.1.10x6187Standard query (0)telegram.org65IN (0x0001)false
          Sep 27, 2024 02:09:26.199271917 CEST192.168.2.51.1.1.10xe1f3Standard query (0)jamesmartinai.comA (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:26.199595928 CEST192.168.2.51.1.1.10xff65Standard query (0)jamesmartinai.com65IN (0x0001)false
          Sep 27, 2024 02:09:26.200023890 CEST192.168.2.51.1.1.10x862Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:26.200362921 CEST192.168.2.51.1.1.10xb915Standard query (0)connect.facebook.net65IN (0x0001)false
          Sep 27, 2024 02:09:26.713161945 CEST192.168.2.51.1.1.10x18c5Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:26.713422060 CEST192.168.2.51.1.1.10xdb4fStandard query (0)www.facebook.com65IN (0x0001)false
          Sep 27, 2024 02:09:29.613908052 CEST192.168.2.51.1.1.10xc334Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:29.614032030 CEST192.168.2.51.1.1.10xf90eStandard query (0)www.facebook.com65IN (0x0001)false
          Sep 27, 2024 02:10:09.066193104 CEST192.168.2.51.1.1.10x814bStandard query (0)telegram.orgA (IP address)IN (0x0001)false
          Sep 27, 2024 02:10:09.066373110 CEST192.168.2.51.1.1.10xd34fStandard query (0)telegram.org65IN (0x0001)false
          Sep 27, 2024 02:10:09.975413084 CEST192.168.2.51.1.1.10xe3cbStandard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
          Sep 27, 2024 02:10:09.975537062 CEST192.168.2.51.1.1.10xf52dStandard query (0)desktop.telegram.org65IN (0x0001)false
          Sep 27, 2024 02:10:12.134438992 CEST192.168.2.51.1.1.10x18f0Standard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
          Sep 27, 2024 02:10:12.134438992 CEST192.168.2.51.1.1.10xe5b0Standard query (0)desktop.telegram.org65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Sep 27, 2024 02:09:19.612504005 CEST1.1.1.1192.168.2.50x371aNo error (0)jamesmartinai.com185.204.52.135A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:19.662813902 CEST1.1.1.1192.168.2.50x67f8No error (0)jamesmartinai.com185.204.52.135A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:20.429114103 CEST1.1.1.1192.168.2.50xf29eNo error (0)jamesmartinai.com185.204.52.135A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:21.403579950 CEST1.1.1.1192.168.2.50xe5f3No error (0)www.google.com65IN (0x0001)false
          Sep 27, 2024 02:09:21.403609991 CEST1.1.1.1192.168.2.50xa31bNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:21.699687004 CEST1.1.1.1192.168.2.50x83caNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:22.860236883 CEST1.1.1.1192.168.2.50x8440No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:09:22.860236883 CEST1.1.1.1192.168.2.50x8440No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:22.860609055 CEST1.1.1.1192.168.2.50x677eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:09:22.860609055 CEST1.1.1.1192.168.2.50x677eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
          Sep 27, 2024 02:09:22.860609055 CEST1.1.1.1192.168.2.50x677eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
          Sep 27, 2024 02:09:26.206367016 CEST1.1.1.1192.168.2.50x2bb5No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:26.209212065 CEST1.1.1.1192.168.2.50x862No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:09:26.209212065 CEST1.1.1.1192.168.2.50x862No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:26.209400892 CEST1.1.1.1192.168.2.50xe1f3No error (0)jamesmartinai.com185.204.52.135A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:26.209649086 CEST1.1.1.1192.168.2.50xb915No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:09:26.209649086 CEST1.1.1.1192.168.2.50xb915No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
          Sep 27, 2024 02:09:26.209649086 CEST1.1.1.1192.168.2.50xb915No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
          Sep 27, 2024 02:09:26.719868898 CEST1.1.1.1192.168.2.50x18c5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:09:26.719868898 CEST1.1.1.1192.168.2.50x18c5No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:26.720091105 CEST1.1.1.1192.168.2.50xdb4fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:09:29.620856047 CEST1.1.1.1192.168.2.50xf90eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:09:29.620897055 CEST1.1.1.1192.168.2.50xc334No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:09:29.620897055 CEST1.1.1.1192.168.2.50xc334No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:34.446964025 CEST1.1.1.1192.168.2.50xd7c1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:09:34.446964025 CEST1.1.1.1192.168.2.50xd7c1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Sep 27, 2024 02:09:55.456619978 CEST1.1.1.1192.168.2.50xf68aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:09:55.456619978 CEST1.1.1.1192.168.2.50xf68aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Sep 27, 2024 02:10:09.072952032 CEST1.1.1.1192.168.2.50x814bNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
          Sep 27, 2024 02:10:09.982450008 CEST1.1.1.1192.168.2.50xe3cbNo error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
          Sep 27, 2024 02:10:12.141882896 CEST1.1.1.1192.168.2.50x18f0No error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
          Sep 27, 2024 02:10:14.434874058 CEST1.1.1.1192.168.2.50xd138No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:10:14.434874058 CEST1.1.1.1192.168.2.50xd138No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Sep 27, 2024 02:10:29.723445892 CEST1.1.1.1192.168.2.50xf951No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 27, 2024 02:10:29.723445892 CEST1.1.1.1192.168.2.50xf951No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Sep 27, 2024 02:10:35.860016108 CEST1.1.1.1192.168.2.50x31ebNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Sep 27, 2024 02:10:35.860016108 CEST1.1.1.1192.168.2.50x31ebNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Sep 27, 2024 02:11:00.085047960 CEST1.1.1.1192.168.2.50x8505No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Sep 27, 2024 02:11:00.085047960 CEST1.1.1.1192.168.2.50x8505No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          • jamesmartinai.com
          • https:
            • telegram.org
            • connect.facebook.net
            • www.facebook.com
            • desktop.telegram.org
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549711185.204.52.135804332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Sep 27, 2024 02:09:19.629122972 CEST432OUTGET / HTTP/1.1
          Host: jamesmartinai.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Sep 27, 2024 02:09:20.377593994 CEST356INHTTP/1.1 301 Moved Permanently
          Server: nginx
          Date: Fri, 27 Sep 2024 00:09:20 GMT
          Content-Type: text/html
          Content-Length: 162
          Connection: keep-alive
          Location: https://jamesmartinai.com/
          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
          Sep 27, 2024 02:10:05.385723114 CEST6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549712185.204.52.135804332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Sep 27, 2024 02:10:04.635740042 CEST6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549713185.204.52.1354434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:21 UTC660OUTGET / HTTP/1.1
          Host: jamesmartinai.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:21 UTC253INHTTP/1.1 200 OK
          Server: nginx
          Date: Fri, 27 Sep 2024 00:09:21 GMT
          Content-Type: text/html
          Content-Length: 11483
          Last-Modified: Fri, 16 Feb 2024 13:31:31 GMT
          Connection: close
          ETag: "65cf63b3-2cdb"
          X-Powered-By: PleskLin
          Accept-Ranges: bytes
          2024-09-27 00:09:21 UTC11483INData Raw: 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 21 2d 2d 20 4d 65 74 61 20 50 69 78 65 6c 20 43 6f 64 65 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 65 2c 76 2c 6e 2c 74 2c 73 29 0d 0a 7b 69 66 28 66 2e 66 62 71 29 72 65 74 75 72 6e 3b 6e 3d 66 2e 66 62 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 0d 0a 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 0d 0a 69 66 28 21 66 2e 5f 66 62 71 29 66 2e 5f 66 62 71 3d 6e 3b 6e 2e 70 75 73 68 3d 6e 3b 6e 2e 6c 6f 61 64 65 64 3d 21 30 3b 6e 2e 76 65 72 73 69 6f 6e 3d 27 32 2e 30 27 3b 0d 0a 6e 2e 71 75 65
          Data Ascii: <html><head>... Meta Pixel Code --><script>!function(f,b,e,v,n,t,s){if(f.fbq)return;n=f.fbq=function(){n.callMethod?n.callMethod.apply(n,arguments):n.queue.push(arguments)};if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';n.que


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549717149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:22 UTC548OUTGET /css/font-roboto.css?1 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://jamesmartinai.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:22 UTC378INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:09:22 GMT
          Content-Type: text/css
          Content-Length: 6166
          Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
          Connection: close
          ETag: "63512b7d-1816"
          Expires: Tue, 01 Oct 2024 00:09:22 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:09:22 UTC6166INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55
          Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.549718149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:22 UTC550OUTGET /css/bootstrap.min.css?3 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://jamesmartinai.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:22 UTC379INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:09:22 GMT
          Content-Type: text/css
          Content-Length: 42523
          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
          Connection: close
          ETag: "5a05e7c6-a61b"
          Expires: Tue, 01 Oct 2024 00:09:22 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:09:22 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
          Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
          2024-09-27 00:09:22 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
          Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
          2024-09-27 00:09:22 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
          Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.549719149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:22 UTC547OUTGET /css/telegram.css?236 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://jamesmartinai.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:22 UTC381INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:09:22 GMT
          Content-Type: text/css
          Content-Length: 115228
          Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
          Connection: close
          ETag: "66f1ab9b-1c21c"
          Expires: Tue, 01 Oct 2024 00:09:22 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:09:22 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
          Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
          2024-09-27 00:09:22 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
          Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
          2024-09-27 00:09:22 UTC16384INData Raw: 6e 74 65 6e 74 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
          Data Ascii: ntent img.emoji { -webkit-user-drag: none; user-drag: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left
          2024-09-27 00:09:22 UTC16384INData Raw: 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70
          Data Ascii: extfield-item input.form-control:focus::-moz-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; p
          2024-09-27 00:09:22 UTC16384INData Raw: 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f
          Data Ascii: img { width: 275px; padding: 10px 5px;}.blog_medium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_
          2024-09-27 00:09:22 UTC16384INData Raw: 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77
          Data Ascii: und: #5dc390; border-radius: 22px; overflow: hidden; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new
          2024-09-27 00:09:22 UTC16384INData Raw: 68 6f 77 5f 61 6c 6c 5f 70 6c 61 74 66 6f 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 73 70 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
          Data Ascii: how_all_platforms { display: none;}.td_all_shown span.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size:
          2024-09-27 00:09:22 UTC921INData Raw: 20 7d 0a 20 20 2e 62 6c 6f 67 5f 32 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 20 20 2e 62 6c 6f 67 5f 33 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31
          Data Ascii: } .blog_2images_wrap .blog_image_wrap, .blog_3images_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.549716149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:22 UTC536OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://jamesmartinai.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:22 UTC391INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:09:22 GMT
          Content-Type: application/javascript
          Content-Length: 2979
          Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
          Connection: close
          ETag: "62211da5-ba3"
          Expires: Tue, 01 Oct 2024 00:09:22 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:09:22 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
          Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.549715184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-09-27 00:09:22 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF67)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=59812
          Date: Fri, 27 Sep 2024 00:09:22 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.549721157.240.251.94434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:23 UTC538OUTGET /en_US/fbevents.js HTTP/1.1
          Host: connect.facebook.net
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://jamesmartinai.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:23 UTC1451INHTTP/1.1 200 OK
          Vary: Accept-Encoding
          Content-Type: application/x-javascript; charset=utf-8
          timing-allow-origin: *
          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
          content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
          document-policy: force-load-at-top
          2024-09-27 00:09:23 UTC1700INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
          2024-09-27 00:09:23 UTC1INData Raw: 2f
          Data Ascii: /
          2024-09-27 00:09:23 UTC14683INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
          2024-09-27 00:09:23 UTC16384INData Raw: 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22
          Data Ascii: =null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object"
          2024-09-27 00:09:24 UTC16384INData Raw: 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c
          Data Ascii: ce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function(){return function(g,h,i,
          2024-09-27 00:09:24 UTC16384INData Raw: 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74
          Data Ascii: bject"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsChrome",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict
          2024-09-27 00:09:24 UTC1700INData Raw: 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 26 26 61 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 69 66 28 61 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d
          Data Ascii: rty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringify(a)}catch(a){}return a.toString&&a.toString.call?a.toString():void 0}function s(a){var b={};if(a!=null&&(typeof a==
          2024-09-27 00:09:24 UTC14684INData Raw: 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e
          Data Ascii: turn a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);return a}();l.exports=new a()})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodin
          2024-09-27 00:09:24 UTC16384INData Raw: 29 3b 72 65 74 75 72 6e 7d 69 66 28 68 28 62 29 29 7b 6d 28 22 42 45 41 43 4f 4e 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 6a 28 62 29 29 7b 6d 28 22 50 4f 53 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 69 28 62 2c 7b 69 67 6e 6f 72 65 52 65 71 75 65 73 74 4c 65 6e 67 74 68 43 68 65 63 6b 3a 21 30 7d 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 63 28 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 62 61 74 63 68 22 29 29 7d 76 61 72 20 6f 3d 6e 65 77 20 61 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 6f 2e 61 64 64 54 6f 42 61 74 63 68 28 61 29 7d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 67 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75
          Data Ascii: );return}if(h(b)){m("BEACON",a);return}if(j(b)){m("POST",a);return}if(i(b,{ignoreRequestLengthCheck:!0})){m("GET",a);return}c(new Error("could not send batch"))}var o=new a(n);function p(a){o.addToBatch(a)}g.addEventListener("onpagehide"in g?"pagehide":"u
          2024-09-27 00:09:24 UTC16384INData Raw: 72 6f 77 20 6e 65 77 20 67 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 42 28 62 2c 75 28 29 29 3b 44 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 42 28 62 2c 61 5b 63 5d 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 65 66 2c 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 42 28 61 2c 62 29 3b 63 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29
          Data Ascii: row new g()}}function D(a){if(!a)throw new g()}function E(a){return function(b){b=B(b,u());D(b.length===a.length);return b.map(function(b,c){return B(b,a[c])})}}function F(a){var b=a.def,c=a.validators;return function(a){var d=B(a,b);c.forEach(function(a)


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.549720185.204.52.1354434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:23 UTC587OUTGET /foto.jpg HTTP/1.1
          Host: jamesmartinai.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://jamesmartinai.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:23 UTC254INHTTP/1.1 200 OK
          Server: nginx
          Date: Fri, 27 Sep 2024 00:09:23 GMT
          Content-Type: image/jpeg
          Content-Length: 42213
          Last-Modified: Fri, 16 Feb 2024 13:14:06 GMT
          Connection: close
          ETag: "65cf5f9e-a4e5"
          X-Powered-By: PleskLin
          Accept-Ranges: bytes
          2024-09-27 00:09:23 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
          Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
          2024-09-27 00:09:23 UTC16384INData Raw: 9f 48 73 5b 0e 06 6a ee 33 36 0a db e6 1c c5 b6 d6 87 50 42 7f 65 4b 50 bf 4d c6 2d 63 4e f3 7b 59 c3 85 8d 36 ce 12 56 ae d6 a1 95 21 ca 9a ea d1 ca 4a cb 29 e7 24 1f 1b 82 7e b8 c4 b8 f9 5e 50 93 cc 9a f5 93 84 9b 68 3c 40 1b 24 5b c0 50 d5 43 52 74 aa a1 ac b5 6d 28 cf 70 29 35 7a 8c 36 da 98 d4 0a b4 06 df e6 43 a8 b8 75 b4 38 0f 30 ea 0a 91 d2 c4 1c 35 5a 9d a5 5a 01 5d 7a 3c 6a 6e 97 65 37 52 49 53 cb 6a 8c db 6a e9 60 2e 00 b7 52 7e 98 78 75 33 41 b4 2f 5d 97 4b cc 19 aa 8a 26 57 29 ac 72 c0 ab d3 6a 0e 43 96 d2 6f cc 13 ce da 87 30 04 ed 7b d8 93 6c 42 7e 20 b2 2c ed 16 d2 b9 d9 af 4b 35 07 35 a1 fc b6 d2 26 cf a3 d7 2b 06 a1 0e 5b 21 60 2d a3 da 27 9d 27 95 44 dc 2b 7b f8 60 04 72 85 29 29 42 d4 93 d3 95 58 e8 ec d2 f2 dd 91 1c 28 24 1e 43 6e a4
          Data Ascii: Hs[j36PBeKPM-cN{Y6V!J)$~^Ph<@$[PCRtm(p)5z6Cu805ZZ]z<jne7RISjj`.R~xu3A/]K&W)rjCo0{lB~ ,K55&+[!`-''D+{`r))BX($Cn
          2024-09-27 00:09:24 UTC9699INData Raw: 4a 66 71 6d 05 33 0d 35 e6 da 8a e2 c1 36 29 0a ef 24 5b 62 37 37 c4 da e1 97 29 3e fe 56 ae 6b 76 69 a7 a2 2e 7d d4 67 53 54 94 dd b9 95 02 1f 28 11 a2 05 75 b2 50 01 3e 65 5e 98 8a 40 c4 b8 ef 81 d0 fc bc 7d c5 2c 28 64 6d 2a 5e 60 a7 09 1d e1 63 7c a9 48 26 fc ee 07 5a 2a eb 18 5e 28 52 cc 51 6b 6a 6c 2d 60 29 bf d1 6e 04 b4 df 4e f2 d4 67 b3 9c b9 3a 81 99 8a 2e fb cf ad 4c c4 6d 66 d7 0d b6 9b 12 2e 05 8a 89 3f 2c 62 d3 ee 10 13 17 5e 75 03 33 67 2a d4 d4 65 69 75 37 91 96 b2 d4 39 bf 67 1e 31 b7 22 dc 5d ae 4d ee 52 90 76 f1 be 3e 71 93 c6 04 0e 1e f2 b3 59 5b 2d b2 dd 5f 52 aa d1 54 b8 ed ad 7f 65 4e 68 82 90 fb 80 75 37 f8 53 e3 6b e2 4c 68 2d 6a a7 99 78 2f d2 ea f5 6e 52 e6 d5 aa 19 6e 33 f3 24 38 6e a7 5c 52 2e a5 1c 07 7b 12 e3 26 30 ef e3 12
          Data Ascii: Jfqm356)$[b77)>Vkvi.}gST(uP>e^@},(dm*^`c|H&Z*^(RQkjl-`)nNg:.Lmf.?,b^u3g*eiu79g1"]MRv>qY[-_RTeNhu7SkLh-jx/nRn3$8n\R.{&0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.549722184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-09-27 00:09:24 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=59757
          Date: Fri, 27 Sep 2024 00:09:23 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-09-27 00:09:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.549725149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:24 UTC610OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/css/telegram.css?236
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:24 UTC345INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:09:24 GMT
          Content-Type: image/svg+xml
          Content-Length: 231706
          Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
          Connection: close
          ETag: "63b70e44-3891a"
          Expires: Tue, 01 Oct 2024 00:09:24 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:09:24 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
          2024-09-27 00:09:24 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
          Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
          2024-09-27 00:09:24 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
          Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
          2024-09-27 00:09:24 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
          Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
          2024-09-27 00:09:24 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
          Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
          2024-09-27 00:09:24 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
          Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
          2024-09-27 00:09:24 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
          Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
          2024-09-27 00:09:24 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
          Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
          2024-09-27 00:09:24 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
          Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
          2024-09-27 00:09:24 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
          Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.549727149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:24 UTC608OUTGET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://jamesmartinai.com
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://telegram.org/css/font-roboto.css?1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:24 UTC354INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:09:24 GMT
          Content-Type: application/octet-stream
          Content-Length: 11040
          Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
          Connection: close
          ETag: "63512b7d-2b20"
          Expires: Tue, 01 Oct 2024 00:09:24 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:09:24 UTC11040INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 20 00 0e 00 00 00 00 54 b4 00 00 2a c9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f2 20 da 21 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 7e 07 20 1b b4 45 05 e3 98 03 6c 1c 00 61 f6 5b 29 8a 72 31 4a a2 28 1d 94 11 c5 ff 75 02 37 86 c8 fb 28 55 18 72 af e3 0b 0e 3d c7 a7 a8 15 c5 32 b1 08 87 10 68 a2 46 9b be 6a 05 a5 50 1e 29 18 30 d0 9b af 8b 5d 7e 10 22 4a 6b 35 24 3c 07 07 ef a9 4c 85 a3 53 87 12 1e 39 73 06 8e f3 51 73 a1 7f b6 79 1f 1b a0 3b 1a 83 c9 d0 2d a1 cd f1 7e e0 e7 d6 fb db 88 52 4a 30 88 0d b4 11 a9 11 03 24 6a 83 de 18 92 b1 8d 31 46 85 48 8e 90 2a 01 a9 50 62 a4 4d 28 ad 87 85 91 28 0a 6d 20 c6 dd 59 f7 e9 f4 9b 91 2c c3 ec ae
          Data Ascii: wOF2+ T*d^` !6$ ~ Ela[)r1J(u7(Ur=2hFjP)0]~"Jk5$<LS9sQsy;-~RJ0$j1FH*PbM((m Y,


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          11192.168.2.549726149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:24 UTC604OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://jamesmartinai.com
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://telegram.org/css/font-roboto.css?1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:24 UTC354INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:09:24 GMT
          Content-Type: application/octet-stream
          Content-Length: 11028
          Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
          Connection: close
          ETag: "63512b7d-2b14"
          Expires: Tue, 01 Oct 2024 00:09:24 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:09:24 UTC11028INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 14 00 0e 00 00 00 00 54 28 00 00 2a bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 85 5e 06 60 00 83 20 11 0c 0a f1 5c da 72 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 74 07 20 1b c1 45 45 46 ee ca e0 ad f0 28 6a d6 de d4 13 fc 5f 27 70 72 fd 58 0f a2 43 b4 08 19 8d c6 25 49 14 ae 3d c8 15 23 37 66 43 f4 ea c8 c7 79 d3 2f f4 d4 d0 7a 8f 97 2f c7 64 5c 48 b9 9a d5 77 4e fa 11 92 cc 12 d4 fb c7 7f 3d 07 17 1f dc 0d 21 47 46 08 a1 f2 75 4e 47 60 4e 64 80 22 f2 cd 01 cd ed 7e c5 88 1a 61 14 a0 60 12 29 95 12 52 d2 21 35 6a 54 48 8e c1 80 91 69 40 cb a0 37 54 2a 54 2c 30 69 49 3b fd ef f7 6b 76 fe be 2b b6 62 52 a1 25 a6 33 84 0a c5 e3 c5 3b 49 5e ee 0b 54 a1 54 d0 9a 95 b1 a8 b7
          Data Ascii: wOF2+T(*dd^` \r6$ t EEF(j_'prXC%I=#7fCy/z/d\HwN=!GFuNG`Nd"~a`)R!5jTHi@7T*T,0iI;kv+bR%3;I^TT


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.549728157.240.251.94434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:25 UTC1356OUTGET /signals/config/1696458817544857?v=2.9.168&r=stable&domain=jamesmartinai.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1
          Host: connect.facebook.net
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://jamesmartinai.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:26 UTC1451INHTTP/1.1 200 OK
          Vary: Accept-Encoding
          Content-Type: application/x-javascript; charset=utf-8
          timing-allow-origin: *
          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
          content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
          document-policy: force-load-at-top
          2024-09-27 00:09:26 UTC1728INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
          2024-09-27 00:09:26 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
          2024-09-27 00:09:26 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
          Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
          2024-09-27 00:09:26 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
          Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
          2024-09-27 00:09:26 UTC1500INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
          Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
          2024-09-27 00:09:26 UTC1500INData Raw: 61 28 29 2c 6b 3d 5b 5d 2c 6c 3d 7b 7d 3b 69 66 28 68 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3a 6b 2c 75 73 65 72 44 61 74 61 3a 6c 7d 3b 68 3d 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 68 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 68 5b 6d 5d 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65
          Data Ascii: a(),k=[],l={};if(h==null)return{formFieldFeatures:k,userData:l};h=h.querySelectorAll(e);for(var m=0;m<h.length;m++){var n=h[m];if(n instanceof HTMLInputElement||n instanceof HTMLTextAreaElement||n instanceof HTMLSelectElement||n instanceof HTMLButtonEleme
          2024-09-27 00:09:26 UTC1377INData Raw: 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 63 3d 62 2e 65 61 63 68 2c 64 3d 2f 5b 5e 5c 73 5c 22 5d 2f 2c 65 3d 2f 5b 5e 5c 73 3a 2b 5c 22 5d 2f 3b 66 75 6e 63 74 69 6f 6e 20 67 28 62 2c 63 2c 66 29 7b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 64 2e 74 65 73 74 28 63 29 3f 63 3d 3d 3d 22 40 22 3f 6e 75 6c 6c 3a 7b 73 74 61 72 74 3a 62 2c 75 73 65 72 4f 72 44 6f 6d 61 69 6e 3a 22 75 73 65 72
          Data Ascii: nts[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsFBEventsUtils"),c=b.each,d=/[^\s\"]/,e=/[^\s:+\"]/;function g(b,c,f){if(f==null)return d.test(c)?c==="@"?null:{start:b,userOrDomain:"user
          2024-09-27 00:09:26 UTC1500INData Raw: 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 61 3b 6c 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 5f 6c 61 73 74 41 72 67 73 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 6c 61 73 74 54 69 6d 65 3d 30 3b 74 68 69 73 2e 5f 72 61 74 65 4d 53 3d 63 7d 68 28 62 2c 5b 7b 6b 65 79 3a 22 5f 70 61 73 73 65 73 54 68 72 6f 74 74 6c 65 49 6d 70 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5f 6c 61 73 74 41 72 67 73 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 63 3d 62 2d 74 68 69 73 2e 5f 6c 61 73 74
          Data Ascii: tion b(){var c=arguments.length>0&&arguments[0]!==void 0?arguments[0]:a;l(this,b);this._lastArgs=null;this._lastTime=0;this._rateMS=c}h(b,[{key:"_passesThrottleImpl",value:function(){var a=this._lastArgs;if(a==null)return!0;var b=Date.now(),c=b-this._last
          2024-09-27 00:09:26 UTC1500INData Raw: 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 61 6b 65 53 61 66 65 22 29 2c 78 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 61 6b 65 53 61 66 65 53 74 72 69 6e 67 22 29 2c 79 3d 75 2e 65 61 63 68 2c 7a 3d 75 2e 6b 65 79 73 3b 75 2e 73 6f 6d 65 3b 76 61 72 20 41 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 72 6f 6d 49 6e 70 75 74 73 22 29 2c 42 3d 6e 65 77 20 74 28 29 2c 43 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 44 6f 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 29 2c 44 3d 31 30 30
          Data Ascii: Modules("signalsFBEventsMakeSafe"),x=f.getFbeventsModules("signalsFBEventsMakeSafeString"),y=u.each,z=u.keys;u.some;var A=f.getFbeventsModules("signalsFBEventsExtractFromInputs"),B=new t(),C=f.getFbeventsModules("signalsFBEventsDoAutomaticMatching"),D=100
          2024-09-27 00:09:26 UTC1500INData Raw: 3d 30 3b 68 3c 66 3b 68 2b 2b 29 67 5b 68 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 3b 72 65 74 75 72 6e 20 64 3d 28 65 3d 28 63 3d 6a 28 74 68 69 73 2c 28 61 3d 62 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 62 29 29 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 74 68 69 73 5d 2e 63 6f 6e 63 61 74 28 67 29 29 29 2c 63 29 2c 63 2e 65 78 74 72 61 63 74 50 49 49 3d 47 2c 65 29 2c 6a 28 63 2c 64 29 7d 72 65 74 75 72 6e 20 62 7d 28 62 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 75 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 2e 6c 69 73 74 65 6e 4f 6e 63 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 28 46 28 62 29 29 3b 68 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 68 2e
          Data Ascii: =0;h<f;h++)g[h]=arguments[h];return d=(e=(c=j(this,(a=b.__proto__||Object.getPrototypeOf(b)).call.apply(a,[this].concat(g))),c),c.extractPII=G,e),j(c,d)}return b}(b);e.exports=new u(function(a,b){c.listenOnce(function(){var a=w(F(b));h.addEventListener?h.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          13192.168.2.549731149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:26 UTC359OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:27 UTC391INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:09:27 GMT
          Content-Type: application/javascript
          Content-Length: 2979
          Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
          Connection: close
          ETag: "62211da5-ba3"
          Expires: Tue, 01 Oct 2024 00:09:27 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:09:27 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
          Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          14192.168.2.549730157.240.251.94434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:27 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
          Host: connect.facebook.net
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:27 UTC1451INHTTP/1.1 200 OK
          Vary: Accept-Encoding
          Content-Type: application/x-javascript; charset=utf-8
          timing-allow-origin: *
          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
          content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
          document-policy: force-load-at-top
          2024-09-27 00:09:27 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
          2024-09-27 00:09:27 UTC1INData Raw: 2f
          Data Ascii: /
          2024-09-27 00:09:27 UTC14683INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
          2024-09-27 00:09:27 UTC16384INData Raw: 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22
          Data Ascii: =null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object"
          2024-09-27 00:09:27 UTC16384INData Raw: 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c
          Data Ascii: ce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function(){return function(g,h,i,
          2024-09-27 00:09:27 UTC16384INData Raw: 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74
          Data Ascii: bject"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsChrome",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict
          2024-09-27 00:09:27 UTC1700INData Raw: 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 26 26 61 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 69 66 28 61 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d
          Data Ascii: rty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringify(a)}catch(a){}return a.toString&&a.toString.call?a.toString():void 0}function s(a){var b={};if(a!=null&&(typeof a==
          2024-09-27 00:09:27 UTC14684INData Raw: 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e
          Data Ascii: turn a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);return a}();l.exports=new a()})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodin
          2024-09-27 00:09:27 UTC16384INData Raw: 29 3b 72 65 74 75 72 6e 7d 69 66 28 68 28 62 29 29 7b 6d 28 22 42 45 41 43 4f 4e 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 6a 28 62 29 29 7b 6d 28 22 50 4f 53 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 69 28 62 2c 7b 69 67 6e 6f 72 65 52 65 71 75 65 73 74 4c 65 6e 67 74 68 43 68 65 63 6b 3a 21 30 7d 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 63 28 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 62 61 74 63 68 22 29 29 7d 76 61 72 20 6f 3d 6e 65 77 20 61 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 6f 2e 61 64 64 54 6f 42 61 74 63 68 28 61 29 7d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 67 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75
          Data Ascii: );return}if(h(b)){m("BEACON",a);return}if(j(b)){m("POST",a);return}if(i(b,{ignoreRequestLengthCheck:!0})){m("GET",a);return}c(new Error("could not send batch"))}var o=new a(n);function p(a){o.addToBatch(a)}g.addEventListener("onpagehide"in g?"pagehide":"u
          2024-09-27 00:09:27 UTC16384INData Raw: 72 6f 77 20 6e 65 77 20 67 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 42 28 62 2c 75 28 29 29 3b 44 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 42 28 62 2c 61 5b 63 5d 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 65 66 2c 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 42 28 61 2c 62 29 3b 63 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29
          Data Ascii: row new g()}}function D(a){if(!a)throw new g()}function E(a){return function(b){b=B(b,u());D(b.length===a.length);return b.map(function(b,c){return B(b,a[c])})}}function F(a){var b=a.def,c=a.validators;return function(a){var d=B(a,b);c.forEach(function(a)


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          15192.168.2.549729185.204.52.1354434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:27 UTC349OUTGET /foto.jpg HTTP/1.1
          Host: jamesmartinai.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:27 UTC254INHTTP/1.1 200 OK
          Server: nginx
          Date: Fri, 27 Sep 2024 00:09:27 GMT
          Content-Type: image/jpeg
          Content-Length: 42213
          Last-Modified: Fri, 16 Feb 2024 13:14:06 GMT
          Connection: close
          ETag: "65cf5f9e-a4e5"
          X-Powered-By: PleskLin
          Accept-Ranges: bytes
          2024-09-27 00:09:27 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
          Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
          2024-09-27 00:09:27 UTC16384INData Raw: 9f 48 73 5b 0e 06 6a ee 33 36 0a db e6 1c c5 b6 d6 87 50 42 7f 65 4b 50 bf 4d c6 2d 63 4e f3 7b 59 c3 85 8d 36 ce 12 56 ae d6 a1 95 21 ca 9a ea d1 ca 4a cb 29 e7 24 1f 1b 82 7e b8 c4 b8 f9 5e 50 93 cc 9a f5 93 84 9b 68 3c 40 1b 24 5b c0 50 d5 43 52 74 aa a1 ac b5 6d 28 cf 70 29 35 7a 8c 36 da 98 d4 0a b4 06 df e6 43 a8 b8 75 b4 38 0f 30 ea 0a 91 d2 c4 1c 35 5a 9d a5 5a 01 5d 7a 3c 6a 6e 97 65 37 52 49 53 cb 6a 8c db 6a e9 60 2e 00 b7 52 7e 98 78 75 33 41 b4 2f 5d 97 4b cc 19 aa 8a 26 57 29 ac 72 c0 ab d3 6a 0e 43 96 d2 6f cc 13 ce da 87 30 04 ed 7b d8 93 6c 42 7e 20 b2 2c ed 16 d2 b9 d9 af 4b 35 07 35 a1 fc b6 d2 26 cf a3 d7 2b 06 a1 0e 5b 21 60 2d a3 da 27 9d 27 95 44 dc 2b 7b f8 60 04 72 85 29 29 42 d4 93 d3 95 58 e8 ec d2 f2 dd 91 1c 28 24 1e 43 6e a4
          Data Ascii: Hs[j36PBeKPM-cN{Y6V!J)$~^Ph<@$[PCRtm(p)5z6Cu805ZZ]z<jne7RISjj`.R~xu3A/]K&W)rjCo0{lB~ ,K55&+[!`-''D+{`r))BX($Cn
          2024-09-27 00:09:27 UTC9699INData Raw: 4a 66 71 6d 05 33 0d 35 e6 da 8a e2 c1 36 29 0a ef 24 5b 62 37 37 c4 da e1 97 29 3e fe 56 ae 6b 76 69 a7 a2 2e 7d d4 67 53 54 94 dd b9 95 02 1f 28 11 a2 05 75 b2 50 01 3e 65 5e 98 8a 40 c4 b8 ef 81 d0 fc bc 7d c5 2c 28 64 6d 2a 5e 60 a7 09 1d e1 63 7c a9 48 26 fc ee 07 5a 2a eb 18 5e 28 52 cc 51 6b 6a 6c 2d 60 29 bf d1 6e 04 b4 df 4e f2 d4 67 b3 9c b9 3a 81 99 8a 2e fb cf ad 4c c4 6d 66 d7 0d b6 9b 12 2e 05 8a 89 3f 2c 62 d3 ee 10 13 17 5e 75 03 33 67 2a d4 d4 65 69 75 37 91 96 b2 d4 39 bf 67 1e 31 b7 22 dc 5d ae 4d ee 52 90 76 f1 be 3e 71 93 c6 04 0e 1e f2 b3 59 5b 2d b2 dd 5f 52 aa d1 54 b8 ed ad 7f 65 4e 68 82 90 fb 80 75 37 f8 53 e3 6b e2 4c 68 2d 6a a7 99 78 2f d2 ea f5 6e 52 e6 d5 aa 19 6e 33 f3 24 38 6e a7 5c 52 2e a5 1c 07 7b 12 e3 26 30 ef e3 12
          Data Ascii: Jfqm356)$[b77)>Vkvi.}gST(uP>e^@},(dm*^`c|H&Z*^(RQkjl-`)nNg:.Lmf.?,b^u3g*eiu79g1"]MRv>qY[-_RTeNhu7SkLh-jx/nRn3$8n\R.{&0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          16192.168.2.549733157.240.251.94434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:27 UTC1179OUTGET /signals/config/1696458817544857?v=2.9.168&r=stable&domain=jamesmartinai.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1
          Host: connect.facebook.net
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:27 UTC1451INHTTP/1.1 200 OK
          Vary: Accept-Encoding
          Content-Type: application/x-javascript; charset=utf-8
          timing-allow-origin: *
          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
          content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
          document-policy: force-load-at-top
          2024-09-27 00:09:27 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
          2024-09-27 00:09:27 UTC1INData Raw: 2f
          Data Ascii: /
          2024-09-27 00:09:27 UTC13814INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
          2024-09-27 00:09:27 UTC16384INData Raw: 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28
          Data Ascii: ototype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(
          2024-09-27 00:09:27 UTC16384INData Raw: 6f 20 74 6f 20 45 76 65 6e 74 73 20 4d 61 6e 61 67 65 72 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 22 29 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 68 69 62 69 74 65 64 73 6f 75 72 63 65 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 68 69 62 69 74 65 64 73 6f 75 72 63 65 73 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65
          Data Ascii: o to Events Manager to learn more"))})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.prohibitedsources");f.registerPlugin&&f.registerPlugin("fbevents.plugins.prohibitedsources",e.exports);f.ensureModuleRegiste
          2024-09-27 00:09:27 UTC16384INData Raw: 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74
          Data Ascii: l code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="funct
          2024-09-27 00:09:27 UTC2569INData Raw: 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
          Data Ascii: e"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){
          2024-09-27 00:09:27 UTC8005INData Raw: 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6f 6f 6b 69 65 64 65 70 72 65 63 61 74 69 6f 6e 6c 61 62 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d
          Data Ascii: ports);f.ensureModuleRegistered("fbevents.plugins.cookiedeprecationlabel",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.perform


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          17192.168.2.549732149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:27 UTC358OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:27 UTC345INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:09:27 GMT
          Content-Type: image/svg+xml
          Content-Length: 231706
          Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
          Connection: close
          ETag: "63b70e44-3891a"
          Expires: Tue, 01 Oct 2024 00:09:27 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:09:27 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
          2024-09-27 00:09:27 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
          Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
          2024-09-27 00:09:27 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
          Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
          2024-09-27 00:09:27 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
          Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
          2024-09-27 00:09:27 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
          Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
          2024-09-27 00:09:27 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
          Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
          2024-09-27 00:09:27 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
          Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
          2024-09-27 00:09:27 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
          Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
          2024-09-27 00:09:27 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
          Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
          2024-09-27 00:09:27 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
          Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          18192.168.2.549735157.240.0.354434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:28 UTC846OUTGET /tr/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=GET HTTP/1.1
          Host: www.facebook.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://jamesmartinai.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:28 UTC469INHTTP/1.1 200 OK
          Content-Type: text/plain
          Access-Control-Allow-Origin:
          Access-Control-Allow-Credentials: true
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          cross-origin-resource-policy: cross-origin
          Server: proxygen-bolt
          X-FB-Connection-Quality: MODERATE; q=0.3, rtt=157, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
          Alt-Svc: h3=":443"; ma=86400
          Date: Fri, 27 Sep 2024 00:09:28 GMT
          Connection: close
          Content-Length: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          19192.168.2.549734157.240.0.354434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:28 UTC961OUTGET /privacy_sandbox/pixel/register/trigger/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=FGET HTTP/1.1
          Host: www.facebook.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
          Referer: https://jamesmartinai.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:28 UTC795INHTTP/1.1 200 OK
          Vary: Accept-Encoding
          Content-Type: image/png
          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419108331104919491", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419108331104919491"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
          2024-09-27 00:09:28 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
          2024-09-27 00:09:28 UTC1704INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
          2024-09-27 00:09:28 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          20192.168.2.549737157.240.0.354434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:30 UTC609OUTGET /tr/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=GET HTTP/1.1
          Host: www.facebook.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:30 UTC464INHTTP/1.1 200 OK
          Content-Type: text/plain
          Access-Control-Allow-Origin:
          Access-Control-Allow-Credentials: true
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          cross-origin-resource-policy: cross-origin
          Server: proxygen-bolt
          X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
          Alt-Svc: h3=":443"; ma=86400
          Date: Fri, 27 Sep 2024 00:09:30 GMT
          Connection: close
          Content-Length: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          21192.168.2.549738157.240.0.354434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:09:30 UTC646OUTGET /privacy_sandbox/pixel/register/trigger/?id=1696458817544857&ev=PageView&dl=https%3A%2F%2Fjamesmartinai.com%2F&rl=&if=false&ts=1727395765898&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727395765874.578827874306889998&cs_est=true&ler=empty&cdl=API_unavailable&it=1727395763608&coo=false&rqm=FGET HTTP/1.1
          Host: www.facebook.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:09:30 UTC747INHTTP/1.1 200 OK
          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419108339691972535", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419108339691972535"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
          2024-09-27 00:09:30 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
          2024-09-27 00:09:30 UTC1729INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


          Session IDSource IPSource PortDestination IPDestination Port
          22192.168.2.549749149.154.167.99443
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:09 UTC680OUTGET /dl?tme=0d585d4eb6ff583368_7149604400308620077 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:10:09 UTC453INHTTP/1.1 302 Found
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:09 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 0
          Connection: close
          Set-Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735; expires=Fri, 27 Sep 2024 11:16:49 GMT; path=/; samesite=None; secure; HttpOnly
          Pragma: no-cache
          Cache-control: no-store
          Location: //desktop.telegram.org/
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          23192.168.2.549751149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:10 UTC643OUTGET / HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-27 00:10:11 UTC445INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:10 GMT
          Content-Type: text/html; charset=utf-8
          Content-Length: 6031
          Connection: close
          Set-Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242; expires=Fri, 27 Sep 2024 11:16:50 GMT; path=/; samesite=None; secure; HttpOnly
          Pragma: no-cache
          Cache-control: no-store
          X-Frame-Options: SAMEORIGIN
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:11 UTC6031INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
          Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Desktop</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Desktop"> <meta property


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          24192.168.2.549752149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:11 UTC619OUTGET /css/bootstrap.min.css?3 HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://desktop.telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
          2024-09-27 00:10:12 UTC379INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:11 GMT
          Content-Type: text/css
          Content-Length: 42523
          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
          Connection: close
          ETag: "5a05e7c6-a61b"
          Expires: Tue, 01 Oct 2024 00:10:11 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:12 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
          Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
          2024-09-27 00:10:12 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
          Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
          2024-09-27 00:10:12 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
          Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          25192.168.2.549753149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:11 UTC616OUTGET /css/telegram.css?241 HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://desktop.telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
          2024-09-27 00:10:12 UTC381INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:11 GMT
          Content-Type: text/css
          Content-Length: 115228
          Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
          Connection: close
          ETag: "66f1ab9b-1c21c"
          Expires: Tue, 01 Oct 2024 00:10:11 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:12 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
          Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
          2024-09-27 00:10:12 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
          Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
          2024-09-27 00:10:12 UTC16384INData Raw: 6e 74 65 6e 74 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
          Data Ascii: ntent img.emoji { -webkit-user-drag: none; user-drag: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left
          2024-09-27 00:10:12 UTC16384INData Raw: 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70
          Data Ascii: extfield-item input.form-control:focus::-moz-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; p
          2024-09-27 00:10:12 UTC16384INData Raw: 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f
          Data Ascii: img { width: 275px; padding: 10px 5px;}.blog_medium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_
          2024-09-27 00:10:12 UTC16384INData Raw: 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77
          Data Ascii: und: #5dc390; border-radius: 22px; overflow: hidden; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new
          2024-09-27 00:10:12 UTC16384INData Raw: 68 6f 77 5f 61 6c 6c 5f 70 6c 61 74 66 6f 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 73 70 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
          Data Ascii: how_all_platforms { display: none;}.td_all_shown span.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size:
          2024-09-27 00:10:12 UTC921INData Raw: 20 7d 0a 20 20 2e 62 6c 6f 67 5f 32 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 20 20 2e 62 6c 6f 67 5f 33 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31
          Data Ascii: } .blog_2images_wrap .blog_image_wrap, .blog_3images_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          26192.168.2.549754149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:11 UTC595OUTGET /js/main.js?47 HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://desktop.telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
          2024-09-27 00:10:12 UTC393INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:11 GMT
          Content-Type: application/javascript
          Content-Length: 21478
          Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
          Connection: close
          ETag: "63950fe2-53e6"
          Expires: Tue, 01 Oct 2024 00:10:11 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:12 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
          Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
          2024-09-27 00:10:12 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
          Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          27192.168.2.549755149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:12 UTC414OUTGET /js/main.js?47 HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
          2024-09-27 00:10:13 UTC393INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:13 GMT
          Content-Type: application/javascript
          Content-Length: 21478
          Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
          Connection: close
          ETag: "63950fe2-53e6"
          Expires: Tue, 01 Oct 2024 00:10:13 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:13 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
          Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
          2024-09-27 00:10:13 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
          Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          28192.168.2.549757149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:12 UTC677OUTGET /img/twitter.png HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://desktop.telegram.org/css/telegram.css?241
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
          2024-09-27 00:10:13 UTC337INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:13 GMT
          Content-Type: image/png
          Content-Length: 1272
          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
          Connection: close
          ETag: "5a05e7c6-4f8"
          Expires: Tue, 01 Oct 2024 00:10:13 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:13 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
          Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          29192.168.2.549756149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:12 UTC679OUTGET /img/td_laptop.png HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://desktop.telegram.org/css/telegram.css?241
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
          2024-09-27 00:10:13 UTC341INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:13 GMT
          Content-Type: image/png
          Content-Length: 189734
          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
          Connection: close
          ETag: "5a05e7c6-2e526"
          Expires: Tue, 01 Oct 2024 00:10:13 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:13 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
          Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
          2024-09-27 00:10:13 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
          Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
          2024-09-27 00:10:13 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
          Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
          2024-09-27 00:10:13 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
          Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
          2024-09-27 00:10:13 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
          Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
          2024-09-27 00:10:13 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
          Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
          2024-09-27 00:10:13 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
          Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
          2024-09-27 00:10:13 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
          Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
          2024-09-27 00:10:13 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
          Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
          2024-09-27 00:10:13 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
          Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          30192.168.2.549758149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:14 UTC416OUTGET /img/twitter.png HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
          2024-09-27 00:10:14 UTC337INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:14 GMT
          Content-Type: image/png
          Content-Length: 1272
          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
          Connection: close
          ETag: "5a05e7c6-4f8"
          Expires: Tue, 01 Oct 2024 00:10:14 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:14 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
          Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          31192.168.2.549760149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:14 UTC418OUTGET /img/td_laptop.png HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
          2024-09-27 00:10:14 UTC341INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:14 GMT
          Content-Type: image/png
          Content-Length: 189734
          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
          Connection: close
          ETag: "5a05e7c6-2e526"
          Expires: Tue, 01 Oct 2024 00:10:14 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:14 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
          Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
          2024-09-27 00:10:14 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
          Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
          2024-09-27 00:10:14 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
          Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
          2024-09-27 00:10:14 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
          Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
          2024-09-27 00:10:14 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
          Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
          2024-09-27 00:10:14 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
          Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
          2024-09-27 00:10:14 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
          Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
          2024-09-27 00:10:14 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
          Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
          2024-09-27 00:10:14 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
          Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
          2024-09-27 00:10:14 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
          Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          32192.168.2.549759149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:14 UTC657OUTGET /img/favicon.ico HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://desktop.telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
          2024-09-27 00:10:14 UTC383INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:14 GMT
          Content-Type: image/x-icon
          Content-Length: 15086
          Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
          Connection: close
          ETag: "62616083-3aee"
          Expires: Fri, 04 Oct 2024 00:10:14 GMT
          Cache-Control: max-age=604800
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:14 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          33192.168.2.549750149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:15 UTC694OUTGET / HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:15 UTC305INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:15 GMT
          Content-Type: text/html; charset=utf-8
          Content-Length: 19623
          Connection: close
          Pragma: no-cache
          Cache-control: no-store
          X-Frame-Options: SAMEORIGIN
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:15 UTC16079INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
          Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
          2024-09-27 00:10:15 UTC3544INData Raw: 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65 72 22 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30 31 38 31 32 2f 32 2f 6b 4c 41 4b 32 54 50 79 76 55 55 2e 31 32 35 34 35 2f 66 36 38 63 31 63 61 66 37 33 35 61 32 65 61 33 64 62 22 3e 3c 69
          Data Ascii: ain_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgsticker" srcset="/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db"><i


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          34192.168.2.549761149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:15 UTC416OUTGET /img/favicon.ico HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
          2024-09-27 00:10:15 UTC383INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:15 GMT
          Content-Type: image/x-icon
          Content-Length: 15086
          Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
          Connection: close
          ETag: "62616083-3aee"
          Expires: Fri, 04 Oct 2024 00:10:15 GMT
          Cache-Control: max-age=604800
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:15 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          35192.168.2.549762149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:16 UTC605OUTGET /css/bootstrap.min.css?3 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:16 UTC379INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:16 GMT
          Content-Type: text/css
          Content-Length: 42523
          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
          Connection: close
          ETag: "5a05e7c6-a61b"
          Expires: Tue, 01 Oct 2024 00:10:16 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:16 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
          Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
          2024-09-27 00:10:16 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
          Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
          2024-09-27 00:10:16 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
          Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          36192.168.2.549766149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:16 UTC602OUTGET /css/telegram.css?241 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:16 UTC381INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:16 GMT
          Content-Type: text/css
          Content-Length: 115228
          Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
          Connection: close
          ETag: "66f1ab9b-1c21c"
          Expires: Tue, 01 Oct 2024 00:10:16 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:16 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
          Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
          2024-09-27 00:10:16 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
          Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
          2024-09-27 00:10:16 UTC16384INData Raw: 6e 74 65 6e 74 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
          Data Ascii: ntent img.emoji { -webkit-user-drag: none; user-drag: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left
          2024-09-27 00:10:16 UTC16384INData Raw: 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70
          Data Ascii: extfield-item input.form-control:focus::-moz-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; p
          2024-09-27 00:10:16 UTC16384INData Raw: 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f
          Data Ascii: img { width: 275px; padding: 10px 5px;}.blog_medium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_
          2024-09-27 00:10:16 UTC16384INData Raw: 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77
          Data Ascii: und: #5dc390; border-radius: 22px; overflow: hidden; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new
          2024-09-27 00:10:16 UTC16384INData Raw: 68 6f 77 5f 61 6c 6c 5f 70 6c 61 74 66 6f 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 73 70 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
          Data Ascii: how_all_platforms { display: none;}.td_all_shown span.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size:
          2024-09-27 00:10:16 UTC921INData Raw: 20 7d 0a 20 20 2e 62 6c 6f 67 5f 32 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 20 20 2e 62 6c 6f 67 5f 33 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31
          Data Ascii: } .blog_2images_wrap .blog_image_wrap, .blog_3images_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          37192.168.2.549765149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:16 UTC581OUTGET /js/main.js?47 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:16 UTC393INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:16 GMT
          Content-Type: application/javascript
          Content-Length: 21478
          Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
          Connection: close
          ETag: "63950fe2-53e6"
          Expires: Tue, 01 Oct 2024 00:10:16 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:16 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
          Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
          2024-09-27 00:10:16 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
          Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          38192.168.2.549763149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:16 UTC685OUTGET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:16 UTC350INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:16 GMT
          Content-Type: image/jpeg
          Content-Length: 276665
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:16 GMT
          ETag: "f0a6e0a1f277b5e2f9596d20e90845f7e8d726ff"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:16 UTC16034INData Raw: ff d8 ff e1 23 b1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 39 3a 30 34 20 32 32 3a 30 38 3a 35 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
          Data Ascii: #ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:09:04 22:08:57X"
          2024-09-27 00:10:16 UTC16384INData Raw: 81 57 c1 21 c3 46 5b ee ff 00 ff d2 f4 4e bb 53 ec c1 f6 58 ea 8e e6 82 41 11 05 c3 73 bd df e8 db fa 46 2c 5e ab 5f a3 d4 1f 57 a8 fb 7d 2e 99 02 cb 0e e7 b8 fa 8e d6 d7 7e 73 bd 8b 53 af dc f6 53 b5 9c 90 09 fb f6 ff 00 9d b9 cb 03 22 cc 8b 72 6c 75 de cb 7e c5 b2 d1 3b 8c 87 bc bf dc ed ed fa 5e df cf ff 00 ad a4 26 04 ab b8 5b 28 4a 62 86 80 1d 49 34 3c 1d ea 6e 7d 58 55 b6 b0 d7 bc 34 7b 5c 48 da 04 b5 8e b4 8d df 4e 7d 8c 63 3d 5b ff 00 c1 ac ee 9b d4 7a 83 f3 ae 65 b7 5d 65 75 59 7c b5 f5 b0 31 a2 bb 59 5f b1 d5 ed 7d ac a5 a7 f4 9f e8 54 f1 c5 94 35 b6 33 47 17 6d ae 46 9f 41 bb 9d ee fa 5b df 67 e9 5f fc 85 85 8d 92 fa 33 33 72 2e 73 81 ac e4 58 f9 24 57 b8 5b 0e da e8 d9 e9 fa 9f 4f 67 f8 4f 4f d4 55 f2 e5 22 42 85 51 74 39 58 c0 62 c8 2b 8b d2
          Data Ascii: W!F[NSXAsF,^_W}.~sSS"rlu~;^&[(JbI4<n}XU4{\HN}c=[ze]euY|1Y_}T53GmFA[g_33r.sX$W[OgOOU"BQt9Xb+
          2024-09-27 00:10:16 UTC16384INData Raw: 45 39 37 31 37 43 34 43 44 37 30 41 33 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 35 39 41 30 39 35 33 34 30 36 34 34 36 33 34 33 31 42 43 36 43 32 42 30 32 35 31 46 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 46 36 30 39 46 31 36 30 42 32 42 37 39 41 41 45 35 34 30 30 32 37 32 42 33 33 32 46 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 31 41 36 41 34 36 35 45 39 43 39 39 35 35 30 46 41 41 46 45 38 42 32 37 42 36 46 32 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 34 39 36 37 42 38 38 33 31 46 31 33 43 45 42 39 44 46 44 38 43 30 37 31 33 45 30 33 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 35 35 33 32 44 34 39 43 35 36 32 37 36 43 41 32 34 41 37 43
          Data Ascii: E9717C4CD70A3A9</rdf:li> <rdf:li>6E59A09534064463431BC6C2B0251FAE</rdf:li> <rdf:li>6FF609F160B2B79AAE5400272B332F00</rdf:li> <rdf:li>711A6A465E9C99550FAAFE8B27B6F2A8</rdf:li> <rdf:li>714967B8831F13CEB9DFD8C0713E0380</rdf:li> <rdf:li>715532D49C56276CA24A7C
          2024-09-27 00:10:16 UTC16384INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 38 66 33 65 64 35 2d 35 63 66 61 2d 31 31 37 62 2d 62 64 62 30 2d 66 33 35 36 38 33 30 63 39 34 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 61 31 38 65 64 36 2d 65 30 38 65 2d 31 31 37 61 2d 62 33 30 63 2d 66 35 61 35 62 30 63 61 66 63 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 65 62 33 35 37 39 2d 32 63 36 31 2d 31 31 37 62 2d 61 37 34 30 2d 61 31 62 64 64 34 63 33 38 65 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74
          Data Ascii: i> <rdf:li>adobe:docid:photoshop:2d8f3ed5-5cfa-117b-bdb0-f356830c94c5</rdf:li> <rdf:li>adobe:docid:photoshop:2da18ed6-e08e-117a-b30c-f5a5b0cafc48</rdf:li> <rdf:li>adobe:docid:photoshop:2deb3579-2c61-117b-a740-a1bdd4c38e99</rdf:li> <rdf:li>adobe:docid:phot
          2024-09-27 00:10:16 UTC16384INData Raw: 62 32 2d 34 34 34 65 2d 39 64 62 32 2d 65 36 30 35 61 39 38 61 32 31 33 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 38 36 33 62 62 63 2d 39 30 35 64 2d 31 65 34 38 2d 61 35 33 30 2d 31 31 62 31 62 32 65 61 32 31 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 63 38 34 33 34 63 2d 61 36 35 39 2d 31 31 37 61 2d 39 66 62 63 2d 39 62 62 64 66 35 37 39 32 35 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 65 61 38 39 39 37 2d 37 30 35 35 2d 31 31 65 37 2d 61 39 66 35 2d 66 38 36 37 62 62 39 39 30 33 37 66 3c 2f
          Data Ascii: b2-444e-9db2-e605a98a213f</rdf:li> <rdf:li>adobe:docid:photoshop:83863bbc-905d-1e48-a530-11b1b2ea217b</rdf:li> <rdf:li>adobe:docid:photoshop:83c8434c-a659-117a-9fbc-9bbdf579257d</rdf:li> <rdf:li>adobe:docid:photoshop:83ea8997-7055-11e7-a9f5-f867bb99037f</
          2024-09-27 00:10:16 UTC16384INData Raw: 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 34 39 37 62 37 35 2d 33 31 65 37 2d 37 61 34 39 2d 61 34 36 35 2d 63 63 61 63 31 65 36 66 62 39 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 38 37 33 65 34 39 2d 61 64 61 65 2d 38 31 34 64 2d 61 63 39 37 2d 30 62 34 62 36 61 31 61 37 64 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 63 33 38 33 61 39 2d 31 31 38 61 2d 31 31 37 62 2d 61 61 64 63 2d 63 34 39 33 39 66 62 37 30 31 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 65 63 64 64
          Data Ascii: dobe:docid:photoshop:d6497b75-31e7-7a49-a465-ccac1e6fb991</rdf:li> <rdf:li>adobe:docid:photoshop:d6873e49-adae-814d-ac97-0b4b6a1a7d57</rdf:li> <rdf:li>adobe:docid:photoshop:d6c383a9-118a-117b-aadc-c4939fb701f1</rdf:li> <rdf:li>adobe:docid:photoshop:d6ecdd
          2024-09-27 00:10:17 UTC16384INData Raw: 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 38 36 36 41 37 44 45 44 33 46 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 36 46 44 30 33 33 46 33 33 35 39 36 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 61 31 31 31 36 33 2d 30 30 34 39 2d 30 39 34 30 2d 38 65 66 63 2d 64 34 66 38 61 37 35 34 61 37 61 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 41 42 46 44 42 45 32 32 36 38 31 31 41 34 38 36 41 42 34 36 41 43 43 43 39 32 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 33 46 42 39 38 41 42 32 31 36 38 31 31
          Data Ascii: id:04801174072068118F62866A7DED3F50</rdf:li> <rdf:li>xmp.did:0580117407206811886FD033F33596E3</rdf:li> <rdf:li>xmp.did:05a11163-0049-0940-8efc-d4f8a754a7a2</rdf:li> <rdf:li>xmp.did:0680ABFDBE226811A486AB46ACCC9222</rdf:li> <rdf:li>xmp.did:0683FB98AB216811
          2024-09-27 00:10:17 UTC16384INData Raw: 69 64 3a 42 37 38 33 41 35 38 37 30 46 34 32 31 31 45 34 38 36 43 46 45 46 45 44 36 37 34 46 37 32 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 37 37 39 38 31 30 43 33 43 43 45 33 31 31 41 34 41 32 42 42 32 36 37 46 35 45 38 33 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 45 41 42 32 31 36 39 39 32 32 31 31 45 33 39 41 34 33 39 35 32 33 34 30 32 35 45 44 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 42 32 31 36 36 41 32 37 43 42 45 33 31 31 39 39 32 30 45 43 32 41 34 32 30 37 44 35 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 43 39 38 38 34 41 45 45 32 30 36 38 31 31 41 32 44 46
          Data Ascii: id:B783A5870F4211E486CFEFED674F7215</rdf:li> <rdf:li>xmp.did:B9779810C3CCE311A4A2BB267F5E83B8</rdf:li> <rdf:li>xmp.did:B9EAB216992211E39A4395234025ED93</rdf:li> <rdf:li>xmp.did:BAB2166A27CBE3119920EC2A4207D5A5</rdf:li> <rdf:li>xmp.did:BAC9884AEE206811A2DF
          2024-09-27 00:10:17 UTC16384INData Raw: 6b d1 e8 5a e7 45 6c 1e 7b d0 a4 7e 1c d4 90 6e b8 23 a8 af 65 05 f1 b9 3d 13 9b e7 5a 41 c5 bb ad 34 a7 75 07 80 e4 4d 82 bc 70 25 b2 a1 cc 90 c2 69 fe 23 51 e5 f2 b1 54 fe 8e f9 22 4a 8d 2e d3 f3 ae 85 1b 1f 05 26 00 3b 01 dd e9 71 7d 8a bd 21 f8 9b d1 96 27 ce 7d 65 92 4b 92 67 a4 b9 ee 17 c5 72 e5 b7 1a 4c 7b 10 3f a4 3c fb 68 ec 40 ed b8 b1 d7 48 29 69 ad b3 dd f0 e3 00 02 ae ef 68 6c 6a 1c 2d 32 aa db 90 4a f6 c3 fd 5e de 0d 4e 78 66 1a 53 9c 6f 31 f7 a8 36 d9 0c eb 1d 7a 3d 30 4d ca 8e 2c ad 6e 69 36 25 1b c6 38 4c c9 75 18 73 12 4d 96 c5 77 83 1e ec 39 85 45 41 b4 48 68 45 b2 b2 4e 9e 74 e8 e2 97 e2 ce 5a 65 9f 48 05 18 10 d0 f4 0f 64 32 d1 97 6c 4b 37 48 bb 8f f4 64 fc e0 b4 eb e8 2e 7f 1b 59 2b 11 36 d5 c5 2d c6 48 e4 15 12 37 86 c7 1d f9 b1 42
          Data Ascii: kZEl{~n#e=ZA4uMp%i#QT"J.&;q}!'}eKgrL{?<h@H)ihlj-2J^NxfSo16z=0M,ni6%8LusMw9EAHhENtZeHd2lK7Hd.Y+6-H7B
          2024-09-27 00:10:17 UTC16384INData Raw: 2c d0 cb 03 95 dc 67 9e 79 e0 2e 55 9a a2 82 6b 72 e4 85 20 1c 98 15 b8 b1 67 af 15 56 57 4f 17 91 d4 70 7a 91 8e 56 b9 63 fb a4 59 41 4f 09 d2 d2 eb 12 b5 f5 c4 36 99 b6 47 c7 73 03 16 38 32 28 23 8d 11 31 f1 b6 44 2d a2 41 95 b5 ca 53 dd 49 13 16 1f 40 18 49 ae 52 3e 6a 4b 8c 86 27 b7 d6 8d fa 2e 4f 26 4d 33 93 12 54 6e 31 88 e4 91 15 ab af b5 7d f2 0f e2 a9 16 32 89 93 ac 20 a3 92 b3 5d 09 c5 1b 59 1b 99 2d 73 51 a3 f9 8b 22 31 55 43 29 58 b5 f6 f1 c4 3c f2 f9 4f 20 cb 1e 46 d5 45 81 5e d6 9e 52 ce ef 0c a7 a4 53 9d 5f 54 2c 2f 2d 3e fc 24 8d bb d2 00 b3 42 3a a8 76 39 9d 62 12 28 dd 77 4e c5 ae d5 2b c7 58 82 46 b9 b1 aa a8 55 cd 81 65 29 55 7e 42 f0 84 2e 39 91 97 19 21 48 32 be 14 76 1d 4e 39 69 61 a0 d3 c8 b3 75 a5 63 b1 9d 55 03 d6 b3 ab 02 1d f5
          Data Ascii: ,gy.Ukr gVWOpzVcYAO6Gs82(#1D-ASI@IR>jK'.O&M3Tn1}2 ]Y-sQ"1UC)X<O FE^RS_T,/->$B:v9b(wN+XFUe)U~B.9!H2vN9iaucU


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          39192.168.2.549764149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:16 UTC685OUTGET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:16 UTC350INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:16 GMT
          Content-Type: image/jpeg
          Content-Length: 267441
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:16 GMT
          ETag: "34e400e6b9f6e9997090b1fcc01ff3a9da071d51"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:16 UTC16034INData Raw: ff d8 ff e1 26 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 38 3a 31 33 20 31 34 3a 34 37 3a 33 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
          Data Ascii: &ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:08:13 14:47:32Xz"
          2024-09-27 00:10:16 UTC16384INData Raw: af 63 62 66 5a fc 4c f6 3e dc 56 34 b9 82 b2 03 d9 bc 96 b9 f3 ff 00 7c 73 2d f7 ab b5 74 97 d0 dd de 8d d6 f4 bb cb d9 5b 1e ff 00 44 7b 83 b6 6e b7 e9 6e a7 db eb 55 fe 15 37 27 09 31 c4 78 84 21 18 55 42 1f ae 11 e3 fe 8f ee e5 fd 5f fd 4f d1 93 83 fd 5a ff 00 77 d0 65 3a 37 c5 44 13 e8 ed 29 42 3e ae 18 fe f3 9d 6d 7d 63 a7 e2 d5 9d 91 96 cc 87 3a bb 70 e8 a5 cf 17 58 c6 58 d2 5e fd b7 31 ff 00 ab 7b be 9e ff 00 fc 0d 66 64 59 8a fe 9b 83 8d 4d 7b 72 31 cd e6 fb 23 e9 07 bc 3a 9d 8e fa 4e 6d 75 b5 6b 66 31 bd 29 ad fb 35 cd a0 5f 53 f1 2f d8 f3 61 b6 b7 7f 3c d8 da f6 57 bf db fa 3a be 82 cb 36 82 2a a6 c2 ff 00 4a bf 6d 21 f2 19 58 71 dc ed 9b ff 00 9b 63 ac 77 a8 fd a8 fb 43 88 11 1e 01 19 19 47 87 d2 64 3f 59 1a c9 c1 f3 c7 f5 bf fa 91 8b ef 22 51
          Data Ascii: cbfZL>V4|s-t[D{nnU7'1x!UB_OZwe:7D)B>m}c:pXX^1{fdYM{r1#:Nmukf1)5_S/a<W:6*Jm!XqcwCGd?Y"Q
          2024-09-27 00:10:16 UTC16384INData Raw: 69 3e 34 38 35 42 42 42 44 35 35 31 37 39 39 38 30 43 43 38 41 46 45 39 46 39 39 35 32 34 39 32 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 36 42 42 34 44 36 41 34 44 43 46 44 33 32 45 33 33 38 31 42 46 31 39 32 43 46 37 45 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 39 39 35 38 36 43 37 39 36 37 44 34 45 45 35 36 39 30 46 39 33 34 33 44 30 35 44 35 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 46 34 31 36 34 39 35 30 44 46 38 36 38 36 33 34 39 41 30 32 34 30 33 44 36 30 33 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 33 36 36 31 41 37 36 37 42 45 31 39 39 44 36 44 44 45 35 32 32 46 41 45 36 44 32 32 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 45 36
          Data Ascii: i>485BBBD55179980CC8AFE9F995249273</rdf:li> <rdf:li>496BB4D6A4DCFD32E3381BF192CF7E2D</rdf:li> <rdf:li>4999586C7967D4EE5690F9343D05D5C5</rdf:li> <rdf:li>4AF4164950DF8686349A02403D603915</rdf:li> <rdf:li>4D3661A767BE199D6DDE522FAE6D2234</rdf:li> <rdf:li>4E6
          2024-09-27 00:10:17 UTC16384INData Raw: 6f 73 68 6f 70 3a 32 31 37 32 32 37 35 38 2d 63 66 37 63 2d 31 31 37 61 2d 61 36 33 61 2d 62 64 31 30 38 34 34 64 34 31 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 38 31 35 32 35 65 2d 38 64 39 39 2d 31 31 37 61 2d 39 65 33 32 2d 66 33 36 65 32 36 33 61 36 33 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 61 31 31 33 61 34 2d 65 37 66 35 2d 66 37 34 30 2d 38 33 32 32 2d 63 66 36 61 63 63 37 62 39 35 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 32 34 32 61 37 38 62 2d 61 35 30 30 2d 30 37 34 32 2d 62 30
          Data Ascii: oshop:21722758-cf7c-117a-a63a-bd10844d4190</rdf:li> <rdf:li>adobe:docid:photoshop:2181525e-8d99-117a-9e32-f36e263a6341</rdf:li> <rdf:li>adobe:docid:photoshop:21a113a4-e7f5-f740-8322-cf6acc7b9501</rdf:li> <rdf:li>adobe:docid:photoshop:2242a78b-a500-0742-b0
          2024-09-27 00:10:17 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 33 61 64 66 37 2d 39 63 66 38 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 61 34 66 38 32 2d 36 36 33 32 2d 31 31 65 37 2d 38 37 32 62 2d 62 32 39 30 35 39 35 38 34 63 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 62 30 39 36 62 63 61 2d 38 32 31 30 2d 31 31 37 62 2d 61 35 36 63 2d 39 39 30 37 31 65 62 66 32 31 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64
          Data Ascii: rdf:li> <rdf:li>adobe:docid:photoshop:7a53adf7-9cf8-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:7a5a4f82-6632-11e7-872b-b29059584cc8</rdf:li> <rdf:li>adobe:docid:photoshop:7b096bca-8210-117b-a56c-99071ebf2144</rdf:li> <rdf:li>adobe:docid
          2024-09-27 00:10:17 UTC16384INData Raw: 34 31 2d 31 63 61 61 2d 31 31 37 63 2d 62 39 39 32 2d 63 35 61 32 32 32 34 37 30 66 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 35 38 33 32 64 35 2d 65 61 36 63 2d 30 61 34 33 2d 39 32 65 66 2d 32 38 64 33 64 63 32 66 62 66 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 62 31 36 31 38 36 2d 61 33 37 37 2d 31 31 37 62 2d 61 35 62 62 2d 66 37 35 37 35 66 36 33 31 32 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 38 38 34 32 33 61 2d 33 38 35 36 2d 30 31 34 36 2d 38 36 64 36 2d 30 64 63 61 36 63 36 65 31
          Data Ascii: 41-1caa-117c-b992-c5a222470f65</rdf:li> <rdf:li>adobe:docid:photoshop:ce5832d5-ea6c-0a43-92ef-28d3dc2fbf89</rdf:li> <rdf:li>adobe:docid:photoshop:ceb16186-a377-117b-a5bb-f7575f6312db</rdf:li> <rdf:li>adobe:docid:photoshop:cf88423a-3856-0146-86d6-0dca6c6e1
          2024-09-27 00:10:17 UTC16384INData Raw: 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 35 34 41 30 43 46 36 44 38 42 39 45 32 31 31 38 38 39 35 42 33 35 43 42 31 39 33 33 34 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 35 36 30 30 31 39 43 34 46 46 45 31 31 31 39 30 39 30 45 32 30 41 36 39 33 33 42 44 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 46 32 33 35 37 45 45 34 43 42 45 31 31 31 41 35 45 30 41 34 30 42 31 42 37 36 36 44 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 39 46 36 44 33 41 33 45 39 32 45 44 46 31 31 39 41 35 34 38 32 30 30 45 37 46 34 44 39 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 38 36 37 34 36 38 30 43 33
          Data Ascii: C</rdf:li> <rdf:li>uuid:E54A0CF6D8B9E2118895B35CB19334F9</rdf:li> <rdf:li>uuid:E6560019C4FFE1119090E20A6933BDDE</rdf:li> <rdf:li>uuid:E6F2357EE4CBE111A5E0A40B1B766D63</rdf:li> <rdf:li>uuid:E9F6D3A3E92EDF119A548200E7F4D9B0</rdf:li> <rdf:li>uuid:EB8674680C3
          2024-09-27 00:10:17 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 42 33 36 36 36 32 31 36 32 30 36 38 31 31 42 36 34 32 43 41 45 31 32 35 30 32 31 30 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 30 33 63 36 61 36 2d 32 35 38 64 2d 34 37 36 33 2d 38 35 63 63 2d 35 63 38 63 39 31 61 66 35 32 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 35 66 64 64 36 64 2d 62 33 31 30 2d 30 37 34 64 2d 38 31 38 32 2d 63 38 33 32 32 62 63 31 31 37 38 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 37 30 64 33 64 61 2d 30 65 30 30 2d 62 30 34 64 2d 61 33 64 34 2d 38 37 66 35 35 61 31 31 31 31 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
          Data Ascii: rdf:li> <rdf:li>xmp.did:9EB3666216206811B642CAE1250210E3</rdf:li> <rdf:li>xmp.did:9a03c6a6-258d-4763-85cc-5c8c91af5270</rdf:li> <rdf:li>xmp.did:9a5fdd6d-b310-074d-8182-c8322bc1178a</rdf:li> <rdf:li>xmp.did:9a70d3da-0e00-b04d-a3d4-87f55a11113d</rdf:li> <rd
          2024-09-27 00:10:17 UTC16384INData Raw: d3 d7 5b 8e db 37 c8 3a 77 d7 2a 74 35 e5 d6 e6 cd 8c e4 5b 39 ce 48 00 04 bd 5c 40 bb 69 c6 ee f7 e7 3b f1 29 48 78 a4 98 5d ed d6 f3 7d 35 ba 23 9f e4 7f a9 05 0a 6d f3 73 6c 86 df a3 5e 5c 7a b0 fa e7 97 d4 bd 24 4e 71 70 9b 94 d1 30 16 8c b3 e5 3a 5b 3f f2 e7 a2 d3 bf bf 3c c1 b4 b8 c1 cb 40 d8 49 62 85 90 b9 09 d8 6f a1 99 1c b9 b7 33 91 83 91 96 31 24 3e e0 bf aa 66 f9 89 7c ef 3c 77 9e 39 d3 f8 36 f5 6f 1f 07 10 bd 35 ec 3c 99 5f 1a e1 c6 4b 9f 54 ca 7a bd 5e d7 7a 3d ab f3 af 1a 16 51 3f 20 a6 57 b7 5e 7f 78 e0 3d d8 90 c6 ac 1c 8f c6 67 c6 82 f9 15 7d 89 c1 17 dd bd 32 37 03 a4 80 00 c1 c9 ea b5 69 a7 e8 6d 4f 43 83 15 e4 f7 46 3c b1 61 94 fc 4d c3 b6 7f 59 62 61 3d 28 5c 9a 76 37 ae 33 e2 ee 77 80 5e 53 3c e2 3c e5 96 f7 19 3d 63 39 5e 7d 3c c7
          Data Ascii: [7:w*t5[9H\@i;)Hx]}5#msl^\z$Nqp0:[?<@Ibo31$>f|<w96o5<_KTz^z=Q? W^x=g}27imOCF<aMYba=(\v73w^S<<=c9^}<
          2024-09-27 00:10:17 UTC16384INData Raw: 29 74 e3 8f 17 04 fe 55 bf a7 d1 71 1a 43 b8 c0 68 71 a1 69 d1 ef 17 01 88 1e 0b 58 d1 e3 9b 8b 5a 54 8d fa 7d 15 73 9c 61 1c 35 29 be 45 7e 50 56 86 4e 5f c0 1c 19 a9 88 bc e3 1c cf 0e 71 15 79 c8 9f d7 8f 72 22 f3 91 3f a6 47 fb 6a ab cf 2b 8b 91 1f ca 39 de 28 ae 55 73 5e ad c4 94 b8 b2 5c b8 e7 aa e7 39 cf dd 57 11 71 1c 89 8e fb a0 86 83 62 23 79 4e 71 55 7e 89 fa bb ef 91 fe eb cb 98 af 66 50 d4 c3 74 6d 9e b0 50 8e 51 3d c8 91 57 18 26 a2 89 ac 6a 35 aa b9 f1 bb 38 54 c6 3b 06 65 46 bd f9 ae d1 bc 10 2d 4d 5a 17 1d 04 85 67 eb 12 58 e4 27 d1 71 43 22 b6 3b 21 ab c8 de 1a 8d 88 05 4f 91 11 1e aa 8b 02 2c 73 e3 63 b9 a9 73 12 34 64 e7 1e 6f 35 57 27 0a 44 54 57 a6 7c 9f 70 c8 20 1d ca bb e8 8f 45 54 5e 31 1e d5 5e 73 9c 86 bf bf 1d c7 3c a6 46 2b 5a
          Data Ascii: )tUqChqiXZT}sa5)E~PVN_qyr"?Gj+9(Us^\9Wqb#yNqU~fPtmPQ=W&j58T;eF-MZgX'qC";!O,scs4do5W'DTW|p ET^1^s<F+Z


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          40192.168.2.549769149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:17 UTC669OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/css/telegram.css?241
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:17 UTC340INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:17 GMT
          Content-Type: image/jpeg
          Content-Length: 21090
          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
          Connection: close
          ETag: "5eb6fd6e-5262"
          Expires: Tue, 01 Oct 2024 00:10:17 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:17 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
          Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
          2024-09-27 00:10:17 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
          Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          41192.168.2.549768149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:17 UTC663OUTGET /img/twitter.png HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/css/telegram.css?241
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:17 UTC337INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:17 GMT
          Content-Type: image/png
          Content-Length: 1272
          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
          Connection: close
          ETag: "5a05e7c6-4f8"
          Expires: Tue, 01 Oct 2024 00:10:17 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:17 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
          Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          42192.168.2.549770149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:17 UTC671OUTGET /img/SiteIconAndroid.svg HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/css/telegram.css?241
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:17 UTC340INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:17 GMT
          Content-Type: image/svg+xml
          Content-Length: 999
          Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
          Connection: close
          ETag: "625dc7e8-3e7"
          Expires: Tue, 01 Oct 2024 00:10:17 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:17 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
          Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          43192.168.2.549771149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:17 UTC665OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/css/telegram.css?241
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:17 UTC340INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:17 GMT
          Content-Type: image/jpeg
          Content-Length: 31305
          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
          Connection: close
          ETag: "5eb6fd6e-7a49"
          Expires: Tue, 01 Oct 2024 00:10:17 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:17 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
          Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
          2024-09-27 00:10:17 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
          Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          44192.168.2.549772149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:18 UTC669OUTGET /img/SiteIconApple.svg HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/css/telegram.css?241
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:18 UTC340INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:18 GMT
          Content-Type: image/svg+xml
          Content-Length: 443
          Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
          Connection: close
          ETag: "625dc7e8-1bb"
          Expires: Tue, 01 Oct 2024 00:10:18 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:18 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
          Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          45192.168.2.549773149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:18 UTC669OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/css/telegram.css?241
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:18 UTC341INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:18 GMT
          Content-Type: image/jpeg
          Content-Length: 97628
          Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
          Connection: close
          ETag: "5cffb181-17d5c"
          Expires: Tue, 01 Oct 2024 00:10:18 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:18 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
          Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
          2024-09-27 00:10:18 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
          Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
          2024-09-27 00:10:18 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
          Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
          2024-09-27 00:10:18 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
          Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
          2024-09-27 00:10:18 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
          Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
          2024-09-27 00:10:18 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
          Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          46192.168.2.549774149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:18 UTC452OUTGET /file/400780400331/1/tuLhKJmWKdw.276665/463e789d166b4e3890 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:18 UTC350INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:18 GMT
          Content-Type: image/jpeg
          Content-Length: 276665
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:18 GMT
          ETag: "f0a6e0a1f277b5e2f9596d20e90845f7e8d726ff"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:18 UTC16034INData Raw: ff d8 ff e1 23 b1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 39 3a 30 34 20 32 32 3a 30 38 3a 35 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 81 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
          Data Ascii: #ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:09:04 22:08:57X"
          2024-09-27 00:10:18 UTC16384INData Raw: 81 57 c1 21 c3 46 5b ee ff 00 ff d2 f4 4e bb 53 ec c1 f6 58 ea 8e e6 82 41 11 05 c3 73 bd df e8 db fa 46 2c 5e ab 5f a3 d4 1f 57 a8 fb 7d 2e 99 02 cb 0e e7 b8 fa 8e d6 d7 7e 73 bd 8b 53 af dc f6 53 b5 9c 90 09 fb f6 ff 00 9d b9 cb 03 22 cc 8b 72 6c 75 de cb 7e c5 b2 d1 3b 8c 87 bc bf dc ed ed fa 5e df cf ff 00 ad a4 26 04 ab b8 5b 28 4a 62 86 80 1d 49 34 3c 1d ea 6e 7d 58 55 b6 b0 d7 bc 34 7b 5c 48 da 04 b5 8e b4 8d df 4e 7d 8c 63 3d 5b ff 00 c1 ac ee 9b d4 7a 83 f3 ae 65 b7 5d 65 75 59 7c b5 f5 b0 31 a2 bb 59 5f b1 d5 ed 7d ac a5 a7 f4 9f e8 54 f1 c5 94 35 b6 33 47 17 6d ae 46 9f 41 bb 9d ee fa 5b df 67 e9 5f fc 85 85 8d 92 fa 33 33 72 2e 73 81 ac e4 58 f9 24 57 b8 5b 0e da e8 d9 e9 fa 9f 4f 67 f8 4f 4f d4 55 f2 e5 22 42 85 51 74 39 58 c0 62 c8 2b 8b d2
          Data Ascii: W!F[NSXAsF,^_W}.~sSS"rlu~;^&[(JbI4<n}XU4{\HN}c=[ze]euY|1Y_}T53GmFA[g_33r.sX$W[OgOOU"BQt9Xb+
          2024-09-27 00:10:18 UTC16384INData Raw: 45 39 37 31 37 43 34 43 44 37 30 41 33 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 35 39 41 30 39 35 33 34 30 36 34 34 36 33 34 33 31 42 43 36 43 32 42 30 32 35 31 46 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 46 36 30 39 46 31 36 30 42 32 42 37 39 41 41 45 35 34 30 30 32 37 32 42 33 33 32 46 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 31 41 36 41 34 36 35 45 39 43 39 39 35 35 30 46 41 41 46 45 38 42 32 37 42 36 46 32 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 34 39 36 37 42 38 38 33 31 46 31 33 43 45 42 39 44 46 44 38 43 30 37 31 33 45 30 33 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 35 35 33 32 44 34 39 43 35 36 32 37 36 43 41 32 34 41 37 43
          Data Ascii: E9717C4CD70A3A9</rdf:li> <rdf:li>6E59A09534064463431BC6C2B0251FAE</rdf:li> <rdf:li>6FF609F160B2B79AAE5400272B332F00</rdf:li> <rdf:li>711A6A465E9C99550FAAFE8B27B6F2A8</rdf:li> <rdf:li>714967B8831F13CEB9DFD8C0713E0380</rdf:li> <rdf:li>715532D49C56276CA24A7C
          2024-09-27 00:10:18 UTC16384INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 38 66 33 65 64 35 2d 35 63 66 61 2d 31 31 37 62 2d 62 64 62 30 2d 66 33 35 36 38 33 30 63 39 34 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 61 31 38 65 64 36 2d 65 30 38 65 2d 31 31 37 61 2d 62 33 30 63 2d 66 35 61 35 62 30 63 61 66 63 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 64 65 62 33 35 37 39 2d 32 63 36 31 2d 31 31 37 62 2d 61 37 34 30 2d 61 31 62 64 64 34 63 33 38 65 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74
          Data Ascii: i> <rdf:li>adobe:docid:photoshop:2d8f3ed5-5cfa-117b-bdb0-f356830c94c5</rdf:li> <rdf:li>adobe:docid:photoshop:2da18ed6-e08e-117a-b30c-f5a5b0cafc48</rdf:li> <rdf:li>adobe:docid:photoshop:2deb3579-2c61-117b-a740-a1bdd4c38e99</rdf:li> <rdf:li>adobe:docid:phot
          2024-09-27 00:10:18 UTC16384INData Raw: 62 32 2d 34 34 34 65 2d 39 64 62 32 2d 65 36 30 35 61 39 38 61 32 31 33 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 38 36 33 62 62 63 2d 39 30 35 64 2d 31 65 34 38 2d 61 35 33 30 2d 31 31 62 31 62 32 65 61 32 31 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 63 38 34 33 34 63 2d 61 36 35 39 2d 31 31 37 61 2d 39 66 62 63 2d 39 62 62 64 66 35 37 39 32 35 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 33 65 61 38 39 39 37 2d 37 30 35 35 2d 31 31 65 37 2d 61 39 66 35 2d 66 38 36 37 62 62 39 39 30 33 37 66 3c 2f
          Data Ascii: b2-444e-9db2-e605a98a213f</rdf:li> <rdf:li>adobe:docid:photoshop:83863bbc-905d-1e48-a530-11b1b2ea217b</rdf:li> <rdf:li>adobe:docid:photoshop:83c8434c-a659-117a-9fbc-9bbdf579257d</rdf:li> <rdf:li>adobe:docid:photoshop:83ea8997-7055-11e7-a9f5-f867bb99037f</
          2024-09-27 00:10:18 UTC16384INData Raw: 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 34 39 37 62 37 35 2d 33 31 65 37 2d 37 61 34 39 2d 61 34 36 35 2d 63 63 61 63 31 65 36 66 62 39 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 38 37 33 65 34 39 2d 61 64 61 65 2d 38 31 34 64 2d 61 63 39 37 2d 30 62 34 62 36 61 31 61 37 64 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 63 33 38 33 61 39 2d 31 31 38 61 2d 31 31 37 62 2d 61 61 64 63 2d 63 34 39 33 39 66 62 37 30 31 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 36 65 63 64 64
          Data Ascii: dobe:docid:photoshop:d6497b75-31e7-7a49-a465-ccac1e6fb991</rdf:li> <rdf:li>adobe:docid:photoshop:d6873e49-adae-814d-ac97-0b4b6a1a7d57</rdf:li> <rdf:li>adobe:docid:photoshop:d6c383a9-118a-117b-aadc-c4939fb701f1</rdf:li> <rdf:li>adobe:docid:photoshop:d6ecdd
          2024-09-27 00:10:18 UTC16384INData Raw: 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 38 36 36 41 37 44 45 44 33 46 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 36 46 44 30 33 33 46 33 33 35 39 36 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 61 31 31 31 36 33 2d 30 30 34 39 2d 30 39 34 30 2d 38 65 66 63 2d 64 34 66 38 61 37 35 34 61 37 61 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 41 42 46 44 42 45 32 32 36 38 31 31 41 34 38 36 41 42 34 36 41 43 43 43 39 32 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 33 46 42 39 38 41 42 32 31 36 38 31 31
          Data Ascii: id:04801174072068118F62866A7DED3F50</rdf:li> <rdf:li>xmp.did:0580117407206811886FD033F33596E3</rdf:li> <rdf:li>xmp.did:05a11163-0049-0940-8efc-d4f8a754a7a2</rdf:li> <rdf:li>xmp.did:0680ABFDBE226811A486AB46ACCC9222</rdf:li> <rdf:li>xmp.did:0683FB98AB216811
          2024-09-27 00:10:18 UTC16384INData Raw: 69 64 3a 42 37 38 33 41 35 38 37 30 46 34 32 31 31 45 34 38 36 43 46 45 46 45 44 36 37 34 46 37 32 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 37 37 39 38 31 30 43 33 43 43 45 33 31 31 41 34 41 32 42 42 32 36 37 46 35 45 38 33 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 39 45 41 42 32 31 36 39 39 32 32 31 31 45 33 39 41 34 33 39 35 32 33 34 30 32 35 45 44 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 42 32 31 36 36 41 32 37 43 42 45 33 31 31 39 39 32 30 45 43 32 41 34 32 30 37 44 35 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 43 39 38 38 34 41 45 45 32 30 36 38 31 31 41 32 44 46
          Data Ascii: id:B783A5870F4211E486CFEFED674F7215</rdf:li> <rdf:li>xmp.did:B9779810C3CCE311A4A2BB267F5E83B8</rdf:li> <rdf:li>xmp.did:B9EAB216992211E39A4395234025ED93</rdf:li> <rdf:li>xmp.did:BAB2166A27CBE3119920EC2A4207D5A5</rdf:li> <rdf:li>xmp.did:BAC9884AEE206811A2DF
          2024-09-27 00:10:18 UTC16384INData Raw: 6b d1 e8 5a e7 45 6c 1e 7b d0 a4 7e 1c d4 90 6e b8 23 a8 af 65 05 f1 b9 3d 13 9b e7 5a 41 c5 bb ad 34 a7 75 07 80 e4 4d 82 bc 70 25 b2 a1 cc 90 c2 69 fe 23 51 e5 f2 b1 54 fe 8e f9 22 4a 8d 2e d3 f3 ae 85 1b 1f 05 26 00 3b 01 dd e9 71 7d 8a bd 21 f8 9b d1 96 27 ce 7d 65 92 4b 92 67 a4 b9 ee 17 c5 72 e5 b7 1a 4c 7b 10 3f a4 3c fb 68 ec 40 ed b8 b1 d7 48 29 69 ad b3 dd f0 e3 00 02 ae ef 68 6c 6a 1c 2d 32 aa db 90 4a f6 c3 fd 5e de 0d 4e 78 66 1a 53 9c 6f 31 f7 a8 36 d9 0c eb 1d 7a 3d 30 4d ca 8e 2c ad 6e 69 36 25 1b c6 38 4c c9 75 18 73 12 4d 96 c5 77 83 1e ec 39 85 45 41 b4 48 68 45 b2 b2 4e 9e 74 e8 e2 97 e2 ce 5a 65 9f 48 05 18 10 d0 f4 0f 64 32 d1 97 6c 4b 37 48 bb 8f f4 64 fc e0 b4 eb e8 2e 7f 1b 59 2b 11 36 d5 c5 2d c6 48 e4 15 12 37 86 c7 1d f9 b1 42
          Data Ascii: kZEl{~n#e=ZA4uMp%i#QT"J.&;q}!'}eKgrL{?<h@H)ihlj-2J^NxfSo16z=0M,ni6%8LusMw9EAHhENtZeHd2lK7Hd.Y+6-H7B
          2024-09-27 00:10:18 UTC16384INData Raw: 2c d0 cb 03 95 dc 67 9e 79 e0 2e 55 9a a2 82 6b 72 e4 85 20 1c 98 15 b8 b1 67 af 15 56 57 4f 17 91 d4 70 7a 91 8e 56 b9 63 fb a4 59 41 4f 09 d2 d2 eb 12 b5 f5 c4 36 99 b6 47 c7 73 03 16 38 32 28 23 8d 11 31 f1 b6 44 2d a2 41 95 b5 ca 53 dd 49 13 16 1f 40 18 49 ae 52 3e 6a 4b 8c 86 27 b7 d6 8d fa 2e 4f 26 4d 33 93 12 54 6e 31 88 e4 91 15 ab af b5 7d f2 0f e2 a9 16 32 89 93 ac 20 a3 92 b3 5d 09 c5 1b 59 1b 99 2d 73 51 a3 f9 8b 22 31 55 43 29 58 b5 f6 f1 c4 3c f2 f9 4f 20 cb 1e 46 d5 45 81 5e d6 9e 52 ce ef 0c a7 a4 53 9d 5f 54 2c 2f 2d 3e fc 24 8d bb d2 00 b3 42 3a a8 76 39 9d 62 12 28 dd 77 4e c5 ae d5 2b c7 58 82 46 b9 b1 aa a8 55 cd 81 65 29 55 7e 42 f0 84 2e 39 91 97 19 21 48 32 be 14 76 1d 4e 39 69 61 a0 d3 c8 b3 75 a5 63 b1 9d 55 03 d6 b3 ab 02 1d f5
          Data Ascii: ,gy.Ukr gVWOpzVcYAO6Gs82(#1D-ASI@IR>jK'.O&M3Tn1}2 ]Y-sQ"1UC)X<O FE^RS_T,/->$B:v9b(wN+XFUe)U~B.9!H2vN9iaucU


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          47192.168.2.549776149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:18 UTC408OUTGET /js/main.js?47 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:18 UTC393INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:18 GMT
          Content-Type: application/javascript
          Content-Length: 21478
          Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
          Connection: close
          ETag: "63950fe2-53e6"
          Expires: Tue, 01 Oct 2024 00:10:18 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:18 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
          Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
          2024-09-27 00:10:18 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
          Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          48192.168.2.549775149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:18 UTC452OUTGET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:18 UTC350INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:18 GMT
          Content-Type: image/jpeg
          Content-Length: 267441
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:18 GMT
          ETag: "34e400e6b9f6e9997090b1fcc01ff3a9da071d51"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:18 UTC16034INData Raw: ff d8 ff e1 26 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 38 3a 31 33 20 31 34 3a 34 37 3a 33 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
          Data Ascii: &ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:08:13 14:47:32Xz"
          2024-09-27 00:10:18 UTC16384INData Raw: af 63 62 66 5a fc 4c f6 3e dc 56 34 b9 82 b2 03 d9 bc 96 b9 f3 ff 00 7c 73 2d f7 ab b5 74 97 d0 dd de 8d d6 f4 bb cb d9 5b 1e ff 00 44 7b 83 b6 6e b7 e9 6e a7 db eb 55 fe 15 37 27 09 31 c4 78 84 21 18 55 42 1f ae 11 e3 fe 8f ee e5 fd 5f fd 4f d1 93 83 fd 5a ff 00 77 d0 65 3a 37 c5 44 13 e8 ed 29 42 3e ae 18 fe f3 9d 6d 7d 63 a7 e2 d5 9d 91 96 cc 87 3a bb 70 e8 a5 cf 17 58 c6 58 d2 5e fd b7 31 ff 00 ab 7b be 9e ff 00 fc 0d 66 64 59 8a fe 9b 83 8d 4d 7b 72 31 cd e6 fb 23 e9 07 bc 3a 9d 8e fa 4e 6d 75 b5 6b 66 31 bd 29 ad fb 35 cd a0 5f 53 f1 2f d8 f3 61 b6 b7 7f 3c d8 da f6 57 bf db fa 3a be 82 cb 36 82 2a a6 c2 ff 00 4a bf 6d 21 f2 19 58 71 dc ed 9b ff 00 9b 63 ac 77 a8 fd a8 fb 43 88 11 1e 01 19 19 47 87 d2 64 3f 59 1a c9 c1 f3 c7 f5 bf fa 91 8b ef 22 51
          Data Ascii: cbfZL>V4|s-t[D{nnU7'1x!UB_OZwe:7D)B>m}c:pXX^1{fdYM{r1#:Nmukf1)5_S/a<W:6*Jm!XqcwCGd?Y"Q
          2024-09-27 00:10:18 UTC16384INData Raw: 69 3e 34 38 35 42 42 42 44 35 35 31 37 39 39 38 30 43 43 38 41 46 45 39 46 39 39 35 32 34 39 32 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 36 42 42 34 44 36 41 34 44 43 46 44 33 32 45 33 33 38 31 42 46 31 39 32 43 46 37 45 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 39 39 35 38 36 43 37 39 36 37 44 34 45 45 35 36 39 30 46 39 33 34 33 44 30 35 44 35 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 46 34 31 36 34 39 35 30 44 46 38 36 38 36 33 34 39 41 30 32 34 30 33 44 36 30 33 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 33 36 36 31 41 37 36 37 42 45 31 39 39 44 36 44 44 45 35 32 32 46 41 45 36 44 32 32 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 45 36
          Data Ascii: i>485BBBD55179980CC8AFE9F995249273</rdf:li> <rdf:li>496BB4D6A4DCFD32E3381BF192CF7E2D</rdf:li> <rdf:li>4999586C7967D4EE5690F9343D05D5C5</rdf:li> <rdf:li>4AF4164950DF8686349A02403D603915</rdf:li> <rdf:li>4D3661A767BE199D6DDE522FAE6D2234</rdf:li> <rdf:li>4E6
          2024-09-27 00:10:18 UTC16384INData Raw: 6f 73 68 6f 70 3a 32 31 37 32 32 37 35 38 2d 63 66 37 63 2d 31 31 37 61 2d 61 36 33 61 2d 62 64 31 30 38 34 34 64 34 31 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 38 31 35 32 35 65 2d 38 64 39 39 2d 31 31 37 61 2d 39 65 33 32 2d 66 33 36 65 32 36 33 61 36 33 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 61 31 31 33 61 34 2d 65 37 66 35 2d 66 37 34 30 2d 38 33 32 32 2d 63 66 36 61 63 63 37 62 39 35 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 32 34 32 61 37 38 62 2d 61 35 30 30 2d 30 37 34 32 2d 62 30
          Data Ascii: oshop:21722758-cf7c-117a-a63a-bd10844d4190</rdf:li> <rdf:li>adobe:docid:photoshop:2181525e-8d99-117a-9e32-f36e263a6341</rdf:li> <rdf:li>adobe:docid:photoshop:21a113a4-e7f5-f740-8322-cf6acc7b9501</rdf:li> <rdf:li>adobe:docid:photoshop:2242a78b-a500-0742-b0
          2024-09-27 00:10:18 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 33 61 64 66 37 2d 39 63 66 38 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 61 34 66 38 32 2d 36 36 33 32 2d 31 31 65 37 2d 38 37 32 62 2d 62 32 39 30 35 39 35 38 34 63 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 62 30 39 36 62 63 61 2d 38 32 31 30 2d 31 31 37 62 2d 61 35 36 63 2d 39 39 30 37 31 65 62 66 32 31 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64
          Data Ascii: rdf:li> <rdf:li>adobe:docid:photoshop:7a53adf7-9cf8-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:7a5a4f82-6632-11e7-872b-b29059584cc8</rdf:li> <rdf:li>adobe:docid:photoshop:7b096bca-8210-117b-a56c-99071ebf2144</rdf:li> <rdf:li>adobe:docid
          2024-09-27 00:10:18 UTC16384INData Raw: 34 31 2d 31 63 61 61 2d 31 31 37 63 2d 62 39 39 32 2d 63 35 61 32 32 32 34 37 30 66 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 35 38 33 32 64 35 2d 65 61 36 63 2d 30 61 34 33 2d 39 32 65 66 2d 32 38 64 33 64 63 32 66 62 66 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 62 31 36 31 38 36 2d 61 33 37 37 2d 31 31 37 62 2d 61 35 62 62 2d 66 37 35 37 35 66 36 33 31 32 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 38 38 34 32 33 61 2d 33 38 35 36 2d 30 31 34 36 2d 38 36 64 36 2d 30 64 63 61 36 63 36 65 31
          Data Ascii: 41-1caa-117c-b992-c5a222470f65</rdf:li> <rdf:li>adobe:docid:photoshop:ce5832d5-ea6c-0a43-92ef-28d3dc2fbf89</rdf:li> <rdf:li>adobe:docid:photoshop:ceb16186-a377-117b-a5bb-f7575f6312db</rdf:li> <rdf:li>adobe:docid:photoshop:cf88423a-3856-0146-86d6-0dca6c6e1
          2024-09-27 00:10:18 UTC16384INData Raw: 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 35 34 41 30 43 46 36 44 38 42 39 45 32 31 31 38 38 39 35 42 33 35 43 42 31 39 33 33 34 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 35 36 30 30 31 39 43 34 46 46 45 31 31 31 39 30 39 30 45 32 30 41 36 39 33 33 42 44 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 46 32 33 35 37 45 45 34 43 42 45 31 31 31 41 35 45 30 41 34 30 42 31 42 37 36 36 44 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 39 46 36 44 33 41 33 45 39 32 45 44 46 31 31 39 41 35 34 38 32 30 30 45 37 46 34 44 39 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 38 36 37 34 36 38 30 43 33
          Data Ascii: C</rdf:li> <rdf:li>uuid:E54A0CF6D8B9E2118895B35CB19334F9</rdf:li> <rdf:li>uuid:E6560019C4FFE1119090E20A6933BDDE</rdf:li> <rdf:li>uuid:E6F2357EE4CBE111A5E0A40B1B766D63</rdf:li> <rdf:li>uuid:E9F6D3A3E92EDF119A548200E7F4D9B0</rdf:li> <rdf:li>uuid:EB8674680C3
          2024-09-27 00:10:18 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 42 33 36 36 36 32 31 36 32 30 36 38 31 31 42 36 34 32 43 41 45 31 32 35 30 32 31 30 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 30 33 63 36 61 36 2d 32 35 38 64 2d 34 37 36 33 2d 38 35 63 63 2d 35 63 38 63 39 31 61 66 35 32 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 35 66 64 64 36 64 2d 62 33 31 30 2d 30 37 34 64 2d 38 31 38 32 2d 63 38 33 32 32 62 63 31 31 37 38 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 37 30 64 33 64 61 2d 30 65 30 30 2d 62 30 34 64 2d 61 33 64 34 2d 38 37 66 35 35 61 31 31 31 31 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
          Data Ascii: rdf:li> <rdf:li>xmp.did:9EB3666216206811B642CAE1250210E3</rdf:li> <rdf:li>xmp.did:9a03c6a6-258d-4763-85cc-5c8c91af5270</rdf:li> <rdf:li>xmp.did:9a5fdd6d-b310-074d-8182-c8322bc1178a</rdf:li> <rdf:li>xmp.did:9a70d3da-0e00-b04d-a3d4-87f55a11113d</rdf:li> <rd
          2024-09-27 00:10:18 UTC16384INData Raw: d3 d7 5b 8e db 37 c8 3a 77 d7 2a 74 35 e5 d6 e6 cd 8c e4 5b 39 ce 48 00 04 bd 5c 40 bb 69 c6 ee f7 e7 3b f1 29 48 78 a4 98 5d ed d6 f3 7d 35 ba 23 9f e4 7f a9 05 0a 6d f3 73 6c 86 df a3 5e 5c 7a b0 fa e7 97 d4 bd 24 4e 71 70 9b 94 d1 30 16 8c b3 e5 3a 5b 3f f2 e7 a2 d3 bf bf 3c c1 b4 b8 c1 cb 40 d8 49 62 85 90 b9 09 d8 6f a1 99 1c b9 b7 33 91 83 91 96 31 24 3e e0 bf aa 66 f9 89 7c ef 3c 77 9e 39 d3 f8 36 f5 6f 1f 07 10 bd 35 ec 3c 99 5f 1a e1 c6 4b 9f 54 ca 7a bd 5e d7 7a 3d ab f3 af 1a 16 51 3f 20 a6 57 b7 5e 7f 78 e0 3d d8 90 c6 ac 1c 8f c6 67 c6 82 f9 15 7d 89 c1 17 dd bd 32 37 03 a4 80 00 c1 c9 ea b5 69 a7 e8 6d 4f 43 83 15 e4 f7 46 3c b1 61 94 fc 4d c3 b6 7f 59 62 61 3d 28 5c 9a 76 37 ae 33 e2 ee 77 80 5e 53 3c e2 3c e5 96 f7 19 3d 63 39 5e 7d 3c c7
          Data Ascii: [7:w*t5[9H\@i;)Hx]}5#msl^\z$Nqp0:[?<@Ibo31$>f|<w96o5<_KTz^z=Q? W^x=g}27imOCF<aMYba=(\v73w^S<<=c9^}<
          2024-09-27 00:10:18 UTC16384INData Raw: 29 74 e3 8f 17 04 fe 55 bf a7 d1 71 1a 43 b8 c0 68 71 a1 69 d1 ef 17 01 88 1e 0b 58 d1 e3 9b 8b 5a 54 8d fa 7d 15 73 9c 61 1c 35 29 be 45 7e 50 56 86 4e 5f c0 1c 19 a9 88 bc e3 1c cf 0e 71 15 79 c8 9f d7 8f 72 22 f3 91 3f a6 47 fb 6a ab cf 2b 8b 91 1f ca 39 de 28 ae 55 73 5e ad c4 94 b8 b2 5c b8 e7 aa e7 39 cf dd 57 11 71 1c 89 8e fb a0 86 83 62 23 79 4e 71 55 7e 89 fa bb ef 91 fe eb cb 98 af 66 50 d4 c3 74 6d 9e b0 50 8e 51 3d c8 91 57 18 26 a2 89 ac 6a 35 aa b9 f1 bb 38 54 c6 3b 06 65 46 bd f9 ae d1 bc 10 2d 4d 5a 17 1d 04 85 67 eb 12 58 e4 27 d1 71 43 22 b6 3b 21 ab c8 de 1a 8d 88 05 4f 91 11 1e aa 8b 02 2c 73 e3 63 b9 a9 73 12 34 64 e7 1e 6f 35 57 27 0a 44 54 57 a6 7c 9f 70 c8 20 1d ca bb e8 8f 45 54 5e 31 1e d5 5e 73 9c 86 bf bf 1d c7 3c a6 46 2b 5a
          Data Ascii: )tUqChqiXZT}sa5)E~PVN_qyr"?Gj+9(Us^\9Wqb#yNqU~fPtmPQ=W&j58T;eF-MZgX'qC";!O,scs4do5W'DTW|p ET^1^s<F+Z


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          49192.168.2.549777149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:18 UTC685OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:18 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:18 GMT
          Content-Type: image/png
          Content-Length: 11343
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:18 GMT
          ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:18 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
          Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          50192.168.2.549779149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:18 UTC685OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:19 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: image/png
          Content-Length: 15286
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:19 GMT
          ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:19 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
          Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          51192.168.2.549778149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:18 UTC685OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:19 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: image/png
          Content-Length: 16465
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:19 GMT
          ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:19 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
          Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
          2024-09-27 00:10:19 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
          Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          52192.168.2.549781149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:18 UTC410OUTGET /img/twitter.png HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:19 UTC337INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: image/png
          Content-Length: 1272
          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
          Connection: close
          ETag: "5a05e7c6-4f8"
          Expires: Tue, 01 Oct 2024 00:10:19 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:19 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
          Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          53192.168.2.549783149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:18 UTC418OUTGET /img/SiteIconAndroid.svg HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:19 UTC340INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: image/svg+xml
          Content-Length: 999
          Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
          Connection: close
          ETag: "625dc7e8-3e7"
          Expires: Tue, 01 Oct 2024 00:10:19 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:19 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
          Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          54192.168.2.549780149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:18 UTC586OUTGET /js/tgsticker.js?31 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:19 UTC393INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: application/javascript
          Content-Length: 24604
          Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
          Connection: close
          ETag: "64242194-601c"
          Expires: Tue, 01 Oct 2024 00:10:19 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:19 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
          Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
          2024-09-27 00:10:19 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
          Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          55192.168.2.549782149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:19 UTC416OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:19 UTC340INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: image/jpeg
          Content-Length: 21090
          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
          Connection: close
          ETag: "5eb6fd6e-5262"
          Expires: Tue, 01 Oct 2024 00:10:19 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:19 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
          Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
          2024-09-27 00:10:19 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
          Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          56192.168.2.549784149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:19 UTC685OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:19 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: image/png
          Content-Length: 17975
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:19 GMT
          ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:19 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
          Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
          2024-09-27 00:10:19 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
          Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          57192.168.2.549785149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:19 UTC412OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:19 UTC340INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: image/jpeg
          Content-Length: 31305
          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
          Connection: close
          ETag: "5eb6fd6e-7a49"
          Expires: Tue, 01 Oct 2024 00:10:19 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:19 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
          Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
          2024-09-27 00:10:19 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
          Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          58192.168.2.549786149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:19 UTC689OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:19 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: image/png
          Content-Length: 30567
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:19 GMT
          ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:19 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
          Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
          2024-09-27 00:10:19 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
          Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          59192.168.2.549788149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:19 UTC597OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: same-origin
          Sec-Fetch-Dest: worker
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:19 UTC392INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: application/javascript
          Content-Length: 5937
          Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
          Connection: close
          ETag: "62bcc9ac-1731"
          Expires: Tue, 01 Oct 2024 00:10:19 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:19 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
          Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          60192.168.2.549787149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:19 UTC416OUTGET /img/SiteIconApple.svg HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:19 UTC340INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: image/svg+xml
          Content-Length: 443
          Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
          Connection: close
          ETag: "625dc7e8-1bb"
          Expires: Tue, 01 Oct 2024 00:10:19 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:19 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
          Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          61192.168.2.549789149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:19 UTC416OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC341INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:19 GMT
          Content-Type: image/jpeg
          Content-Length: 97628
          Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
          Connection: close
          ETag: "5cffb181-17d5c"
          Expires: Tue, 01 Oct 2024 00:10:19 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:20 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
          Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
          2024-09-27 00:10:20 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
          Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
          2024-09-27 00:10:20 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
          Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
          2024-09-27 00:10:20 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
          Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
          2024-09-27 00:10:20 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
          Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
          2024-09-27 00:10:20 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
          Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          62192.168.2.549790149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC452OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: image/png
          Content-Length: 11343
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:20 GMT
          ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:20 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
          Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          63192.168.2.549792149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC481OUTGET /js/rlottie-wasm.js HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC395INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: application/javascript
          Content-Length: 100601
          Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
          Connection: close
          ETag: "5f0e2bb8-188f9"
          Expires: Tue, 01 Oct 2024 00:10:20 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:20 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
          Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
          2024-09-27 00:10:20 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
          Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
          2024-09-27 00:10:20 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
          Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
          2024-09-27 00:10:20 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
          Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
          2024-09-27 00:10:20 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
          Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
          2024-09-27 00:10:20 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
          Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
          2024-09-27 00:10:20 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
          Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          64192.168.2.549791149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC685OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: image/png
          Content-Length: 12690
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:20 GMT
          ETag: "9b666309f437dfb32688ee016a9904703de41927"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:20 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
          Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          65192.168.2.549793149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC685OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: image/png
          Content-Length: 15740
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:20 GMT
          ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:20 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
          Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          66192.168.2.549794149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC685OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: image/png
          Content-Length: 13579
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:20 GMT
          ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:20 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
          Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          67192.168.2.549795149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC452OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: image/png
          Content-Length: 16465
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:20 GMT
          ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:20 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
          Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
          2024-09-27 00:10:20 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
          Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          68192.168.2.549797149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC452OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: image/png
          Content-Length: 15286
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:20 GMT
          ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:20 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
          Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          69192.168.2.549796149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC413OUTGET /js/tgsticker.js?31 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC393INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: application/javascript
          Content-Length: 24604
          Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
          Connection: close
          ETag: "64242194-601c"
          Expires: Tue, 01 Oct 2024 00:10:20 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:20 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
          Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
          2024-09-27 00:10:20 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
          Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          70192.168.2.549798149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC685OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: image/png
          Content-Length: 19325
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:20 GMT
          ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:20 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
          Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
          2024-09-27 00:10:20 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
          Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          71192.168.2.549799149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC452OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: image/png
          Content-Length: 17975
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:20 GMT
          ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:20 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
          Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
          2024-09-27 00:10:20 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
          Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          72192.168.2.549800149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC649OUTGET /img/t_logo_sprite.svg HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:20 UTC343INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: image/svg+xml
          Content-Length: 23116
          Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
          Connection: close
          ETag: "625e99d1-5a4c"
          Expires: Tue, 01 Oct 2024 00:10:20 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:20 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
          Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
          2024-09-27 00:10:20 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
          Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          73192.168.2.549801149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:20 UTC485OUTGET /js/pako-inflate.min.js HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:21 UTC393INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:20 GMT
          Content-Type: application/javascript
          Content-Length: 22682
          Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
          Connection: close
          ETag: "5d972eed-589a"
          Expires: Tue, 01 Oct 2024 00:10:20 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:21 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
          Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
          2024-09-27 00:10:21 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
          Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          74192.168.2.549803149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:21 UTC456OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:21 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:21 GMT
          Content-Type: image/png
          Content-Length: 30567
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:21 GMT
          ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:21 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
          Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
          2024-09-27 00:10:21 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
          Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          75192.168.2.549805149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:21 UTC479OUTGET /js/rlottie-wasm.wasm HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:21 UTC389INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:21 GMT
          Content-Type: application/wasm
          Content-Length: 390408
          Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
          Connection: close
          ETag: "5f0e2bb8-5f508"
          Expires: Tue, 01 Oct 2024 00:10:21 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:21 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
          Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
          2024-09-27 00:10:21 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
          Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
          2024-09-27 00:10:21 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
          Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
          2024-09-27 00:10:21 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
          Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
          2024-09-27 00:10:21 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
          Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
          2024-09-27 00:10:21 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
          Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
          2024-09-27 00:10:21 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
          Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
          2024-09-27 00:10:21 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
          Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
          2024-09-27 00:10:21 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
          Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
          2024-09-27 00:10:21 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
          Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          76192.168.2.549804149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:21 UTC420OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:21 UTC392INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:21 GMT
          Content-Type: application/javascript
          Content-Length: 5937
          Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
          Connection: close
          ETag: "62bcc9ac-1731"
          Expires: Tue, 01 Oct 2024 00:10:21 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:21 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
          Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          77192.168.2.549806149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:21 UTC613OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept-Encoding: identity;q=1, *;q=0
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: video
          Referer: https://telegram.org/
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          Range: bytes=0-
          2024-09-27 00:10:21 UTC370INHTTP/1.1 206 Partial Content
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:21 GMT
          Content-Type: video/mp4
          Content-Length: 250838
          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
          Connection: close
          ETag: "5eb6fd6e-3d3d6"
          Expires: Tue, 01 Oct 2024 00:10:21 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Content-Range: bytes 0-250837/250838
          2024-09-27 00:10:21 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
          Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
          2024-09-27 00:10:21 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
          Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
          2024-09-27 00:10:21 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
          Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          78192.168.2.549807149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:21 UTC609OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept-Encoding: identity;q=1, *;q=0
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: video
          Referer: https://telegram.org/
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          Range: bytes=0-
          2024-09-27 00:10:21 UTC370INHTTP/1.1 206 Partial Content
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:21 GMT
          Content-Type: video/mp4
          Content-Length: 244748
          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
          Connection: close
          ETag: "5eb6fd6e-3bc0c"
          Expires: Tue, 01 Oct 2024 00:10:21 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Content-Range: bytes 0-244747/244748
          2024-09-27 00:10:21 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
          Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
          2024-09-27 00:10:21 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
          Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
          2024-09-27 00:10:21 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
          Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          79192.168.2.549808149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:21 UTC452OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:21 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:21 GMT
          Content-Type: image/png
          Content-Length: 12690
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:21 GMT
          ETag: "9b666309f437dfb32688ee016a9904703de41927"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:21 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
          Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          80192.168.2.549809149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:21 UTC452OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:21 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:21 GMT
          Content-Type: image/png
          Content-Length: 15740
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:21 GMT
          ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:21 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
          Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          81192.168.2.549810149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:21 UTC452OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:21 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:21 GMT
          Content-Type: image/png
          Content-Length: 13579
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:21 GMT
          ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:21 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
          Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          82192.168.2.549811149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:21 UTC413OUTGET /js/rlottie-wasm.js HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:22 UTC395INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:21 GMT
          Content-Type: application/javascript
          Content-Length: 100601
          Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
          Connection: close
          ETag: "5f0e2bb8-188f9"
          Expires: Tue, 01 Oct 2024 00:10:21 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:22 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
          Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
          2024-09-27 00:10:22 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
          Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
          2024-09-27 00:10:22 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
          Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
          2024-09-27 00:10:22 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
          Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
          2024-09-27 00:10:22 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
          Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
          2024-09-27 00:10:22 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
          Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
          2024-09-27 00:10:22 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
          Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          83192.168.2.549813149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:22 UTC452OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:22 UTC348INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:22 GMT
          Content-Type: image/png
          Content-Length: 19325
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:22 GMT
          ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:22 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
          Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
          2024-09-27 00:10:22 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
          Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          84192.168.2.549814149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:22 UTC416OUTGET /img/t_logo_sprite.svg HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:22 UTC343INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:22 GMT
          Content-Type: image/svg+xml
          Content-Length: 23116
          Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
          Connection: close
          ETag: "625e99d1-5a4c"
          Expires: Tue, 01 Oct 2024 00:10:22 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          2024-09-27 00:10:22 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
          Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
          2024-09-27 00:10:22 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
          Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          85192.168.2.549815149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:22 UTC512OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:22 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:22 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 10147
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:22 GMT
          ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:22 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
          Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          86192.168.2.549816149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:22 UTC516OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:22 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:22 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 12708
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:22 GMT
          ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:22 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
          Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          87192.168.2.549817149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:22 UTC417OUTGET /js/pako-inflate.min.js HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:22 UTC393INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:22 GMT
          Content-Type: application/javascript
          Content-Length: 22682
          Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
          Connection: close
          ETag: "5d972eed-589a"
          Expires: Tue, 01 Oct 2024 00:10:22 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:22 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
          Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
          2024-09-27 00:10:22 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
          Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          88192.168.2.549818149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:22 UTC512OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:22 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:22 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 17422
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:22 GMT
          ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:22 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
          Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
          2024-09-27 00:10:22 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
          Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          89192.168.2.549821149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:22 UTC512OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:22 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:22 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 10959
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:22 GMT
          ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:22 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
          Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          90192.168.2.549822149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:22 UTC415OUTGET /js/rlottie-wasm.wasm HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:23 UTC389INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:22 GMT
          Content-Type: application/wasm
          Content-Length: 390408
          Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
          Connection: close
          ETag: "5f0e2bb8-5f508"
          Expires: Tue, 01 Oct 2024 00:10:22 GMT
          Cache-Control: max-age=345600
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Accept-Ranges: bytes
          2024-09-27 00:10:23 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
          Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
          2024-09-27 00:10:23 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
          Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
          2024-09-27 00:10:23 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
          Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
          2024-09-27 00:10:23 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
          Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
          2024-09-27 00:10:23 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
          Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
          2024-09-27 00:10:23 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
          Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
          2024-09-27 00:10:23 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
          Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
          2024-09-27 00:10:23 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
          Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
          2024-09-27 00:10:23 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
          Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
          2024-09-27 00:10:23 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
          Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          91192.168.2.549819149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:22 UTC512OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:23 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:22 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 21801
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:22 GMT
          ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:23 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
          Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
          2024-09-27 00:10:23 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
          Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          92192.168.2.549820149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:22 UTC512OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:23 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:22 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 17388
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:22 GMT
          ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:23 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
          Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
          2024-09-27 00:10:23 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
          Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          93192.168.2.549824149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:23 UTC448OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:23 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:23 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 10147
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:23 GMT
          ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:23 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
          Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          94192.168.2.549823149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:23 UTC512OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:23 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:23 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 14496
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:23 GMT
          ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:23 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
          Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          95192.168.2.549825149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:23 UTC512OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:23 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:23 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 12545
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:23 GMT
          ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:23 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
          Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          96192.168.2.549826149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:23 UTC512OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://telegram.org/js/tgsticker-worker.js?14
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:23 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:23 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 10926
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:23 GMT
          ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:23 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
          Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          97192.168.2.549827149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:23 UTC652OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept-Encoding: identity;q=1, *;q=0
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: video
          Referer: https://telegram.org/
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          Range: bytes=229376-250837
          If-Range: "5eb6fd6e-3d3d6"
          2024-09-27 00:10:24 UTC374INHTTP/1.1 206 Partial Content
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:23 GMT
          Content-Type: video/mp4
          Content-Length: 21462
          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
          Connection: close
          ETag: "5eb6fd6e-3d3d6"
          Expires: Tue, 01 Oct 2024 00:10:23 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Content-Range: bytes 229376-250837/250838
          2024-09-27 00:10:24 UTC16010INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
          Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
          2024-09-27 00:10:24 UTC5452INData Raw: 90 60 b7 fd 79 c3 9f 26 fc 1e 1a 8e a9 b0 5a 01 95 d4 a9 81 a2 97 22 4b 26 08 9c 27 01 fe 01 1d c1 18 8f 1f 50 e4 c5 65 5f 27 d6 8e 1d 4c 4a 1e ff 16 33 f9 c2 a7 84 cf 12 e2 09 1f 99 d0 f8 31 c9 06 48 e8 b7 fc a4 fc 7f 34 de 44 00 03 51 0d 69 55 ce db ac 1b 23 87 b6 e6 4b b3 7f 4a 72 f0 a3 c5 7a 1e c8 91 df 3c bf 04 29 58 b8 13 3b bf 06 58 96 7c b6 9b 5c 65 6e 20 45 5a 8e 87 c2 7b a8 fa 4f 42 76 a0 89 3e 37 37 d6 94 9a 28 c9 f8 50 17 f2 9a 9f c5 a2 f1 93 20 0f 28 f5 2b 46 47 24 32 e7 4f 8a e4 94 23 8a 80 9d 22 f0 64 14 fa 8b d8 70 a3 4e 5a 35 f5 60 2a 06 0a 41 fb 58 e9 93 6d 73 34 ae f8 20 00 00 03 5b 41 9a 46 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 39 02 20 ec e6 2b 24 74 be df 66 20 fb 50 85 0d 6a 43 f8 73 81 85 2b 81 61 a2 bb 67 bf 2f 94 fe 74 62 58 0b
          Data Ascii: `y&Z"K&'Pe_'LJ31H4DQiU#KJrz<)X;X|\en EZ{OBv>77(P (+FG$2O#"dpNZ5`*AXms4 [AF"%/e}09 +$tf PjCs+ag/tbX


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          98192.168.2.549828149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:23 UTC648OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept-Encoding: identity;q=1, *;q=0
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: video
          Referer: https://telegram.org/
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          Range: bytes=229376-244747
          If-Range: "5eb6fd6e-3bc0c"
          2024-09-27 00:10:24 UTC374INHTTP/1.1 206 Partial Content
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:23 GMT
          Content-Type: video/mp4
          Content-Length: 15372
          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
          Connection: close
          ETag: "5eb6fd6e-3bc0c"
          Expires: Tue, 01 Oct 2024 00:10:23 GMT
          Cache-Control: max-age=345600
          Access-Control-Allow-Origin: *
          Content-Range: bytes 229376-244747/244748
          2024-09-27 00:10:24 UTC15372INData Raw: a5 44 d7 5c b2 d5 3f 76 36 35 89 da 64 a4 5b fa c3 b4 be c7 c4 22 dd c7 56 9c 09 f9 9b 28 fe 3b 3a 86 87 ef 13 b5 ea ca 12 89 33 00 32 6e b6 8e 14 53 9b 96 30 d1 0c 7c 3d df 6d 25 f0 2b 8f 59 4a 8e f2 23 8b 7a 60 fb 72 ca 26 ec 69 a0 24 94 f6 62 c4 50 65 e6 f4 d1 e0 f5 62 27 8a 3d 39 4e bb c6 dc 07 5f cf d0 32 ba 0a d3 2d 2b cd bf ec 69 8a 11 e3 45 05 11 65 e0 4c 48 85 99 80 90 69 ac f2 78 87 20 df 42 48 e8 4b 1b 71 4f d7 e6 85 5f 3f 71 fd 92 49 de 55 0f 16 6c d2 f4 a0 4a cb b5 b7 e9 a1 fa b5 70 d2 ed 5c 98 6d 4a ce 79 db 9e 2d a5 e7 86 54 af b7 6d 3b ff ca 24 43 67 20 65 de ca 9f d1 d7 2b ce dd c3 ee c2 bb 61 7f 31 fa 3f 2d 4f 4f d3 db b8 51 25 51 45 83 2e 18 f3 86 93 0c 03 14 03 d2 8c ed 57 f9 9a 87 d0 b3 21 6c 85 e2 8a b5 3f 26 c5 8e cc dd 52 e2 be cb
          Data Ascii: D\?v65d["V(;:32nS0|=m%+YJ#z`r&i$bPeb'=9N_2-+iEeLHix BHKqO_?qIUlJp\mJy-Tm;$Cg e+a1?-OOQ%QE.W!l?&R


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          99192.168.2.549830149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:24 UTC757OUTGET / HTTP/1.1
          Host: desktop.telegram.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: same-site
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Referer: https://telegram.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=a0ba7fbd655f3c68c2_347329683852655242
          2024-09-27 00:10:24 UTC304INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:24 GMT
          Content-Type: text/html; charset=utf-8
          Content-Length: 6031
          Connection: close
          Pragma: no-cache
          Cache-control: no-store
          X-Frame-Options: SAMEORIGIN
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:24 UTC6031INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
          Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Desktop</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Desktop"> <meta property


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          100192.168.2.549832149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:24 UTC452OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:24 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:24 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 12708
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:24 GMT
          ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:24 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
          Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          101192.168.2.549836149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:24 UTC448OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:24 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:24 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 17422
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:24 GMT
          ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:24 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
          Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
          2024-09-27 00:10:25 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
          Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          102192.168.2.549837149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:24 UTC448OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:24 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:24 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 10959
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:24 GMT
          ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:24 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
          Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          103192.168.2.549834149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:24 UTC448OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:24 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:24 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 17388
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:24 GMT
          ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:24 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
          Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
          2024-09-27 00:10:24 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
          Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          104192.168.2.549833149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:24 UTC448OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:25 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:24 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 21801
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:24 GMT
          ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:25 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
          Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
          2024-09-27 00:10:25 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
          Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          105192.168.2.549835149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:24 UTC448OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:24 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:24 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 12545
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:24 GMT
          ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:24 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
          Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          106192.168.2.549839149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:25 UTC448OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:25 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:25 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 14496
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:25 GMT
          ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:25 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
          Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          107192.168.2.549840149.154.167.994434332C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-27 00:10:25 UTC448OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
          Host: telegram.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: stel_ssid=46ec9eb2727bb27ffb_13819799515919741735
          2024-09-27 00:10:25 UTC363INHTTP/1.1 200 OK
          Server: nginx/1.18.0
          Date: Fri, 27 Sep 2024 00:10:25 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 10926
          Connection: close
          Cache-Control: max-age=2592000, public
          Expires: Sun, 27 Oct 2024 00:10:25 GMT
          ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          2024-09-27 00:10:25 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
          Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


          020406080100s020406080100

          Click to jump to process

          020406080100s0.0050100MB

          Click to jump to process

          Target ID:0
          Start time:20:09:11
          Start date:26/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:20:09:15
          Start date:26/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2208,i,8678388899073573014,12519443523432288964,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:20:09:17
          Start date:26/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jamesmartinai.com/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly