Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ketegro.cc/apps.html

Overview

General Information

Sample URL:https://ketegro.cc/apps.html
Analysis ID:1589310
Infos:

Detection

Telegram Phisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
Detected non-DNS traffic on DNS port
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1712,i,3424061510360805550,8861165534929283930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ketegro.cc/apps.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQLoBINnBzEDI-0pR8PCfySk3hKN9SXpHH-zJnuMFMrh2w MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,18136348413180279891,10450494286416995763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.1.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    2.5.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      2.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        2.4.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          2.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://ketegro.cc/apps.htmlAvira URL Cloud: detection malicious, Label: phishing
            Source: https://ketegro.cc/ZH/pageSignQR-p6DGGr3x.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/telegram.pngAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZHAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/lang-BSGk-k5X.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/_commonjsHelpers-Cpj98o6Y.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/site.webmanifest?v=jw3mK7G9AqAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/button-BYGVCEZi.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/textToSvgURL-Cnw_Q8Rw.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/langSign-BQfpeQ-0.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/mtproto.worker-B3zftXdc.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/page-DDzvVQWi.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/countries-CzeCvYH8.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/sw-B-D11xEt.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/qr-code-styling-CvBVNv73.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/index-BUpdU1Ow.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/crypto.worker-CfCshcpI.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/putPreloader-Ux779X0x.jsAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/assets/img/logo_padded.svgAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/favicon.icoAvira URL Cloud: Label: phishing
            Source: https://ketegro.cc/ZH/index-8FqDkb1A.cssAvira URL Cloud: Label: phishing

            Phishing

            barindex
            Source: Yara matchFile source: 2.1.pages.csv, type: HTML
            Source: Yara matchFile source: 2.5.pages.csv, type: HTML
            Source: Yara matchFile source: 2.3.pages.csv, type: HTML
            Source: Yara matchFile source: 2.4.pages.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: https://ketegro.cc/apps.htmlHTTP Parser: No favicon
            Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49820 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54817 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54991 version: TLS 1.2
            Source: global trafficTCP traffic: 192.168.2.6:54794 -> 1.1.1.1:53
            Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49820 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: global trafficHTTP traffic detected: GET /apps.html HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ketegro.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ketegro.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: aip-telegrom.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ketegro.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: aip-telegrom.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ketegro.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: aip-telegrom.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ketegro.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/ HTTP/1.1Host: ketegro.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ketegro.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: aip-telegrom.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/index-8FqDkb1A.css HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegro.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://ketegro.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegro.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegro.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegro.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ketegro.cc/ZH/index-8FqDkb1A.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegro.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegro.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegro.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegro.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegro.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegro.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://ketegro.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/sw-B-D11xEt.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ketegro.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://ketegro.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ketegro.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://ketegro.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegro.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegro.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegro.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegro.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: ketegro.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegro.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegro.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ps0FfXjzHjMdLTaGgOZHxA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegro.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fiDrIDqcCv+DAfhngHIslg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/img/logo_padded.svg HTTP/1.1Host: ketegro.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegro.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: aA0t6ZlfSR3RSWqJxIoLvA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegro.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Q9TUmMHSdXPNfD24DsbwTg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegro.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: SATUqWboeI0qHdKgc94IYw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /ZH/sw-B-D11xEt.js HTTP/1.1Host: ketegro.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ketegro.cc/ZH/sw-B-D11xEt.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66fefcfb-8ecc7"If-Modified-Since: Thu, 03 Oct 2024 20:22:19 GMT
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegro.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dt7+B3v62ZE3MbMjOFCmzA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegro.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: U1NcbKji6wCEQ4ajQG8WyQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegro.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: GPMsw28Arx/NkduSPO44xw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: ketegro.cc
            Source: global trafficDNS traffic detected: DNS query: aip-telegrom.top
            Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
            Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
            Source: global trafficDNS traffic detected: DNS query: google.com
            Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://ketegro.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ketegro.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 11 Jan 2025 23:54:37 GMTContent-Type: text/htmlContent-Length: 548Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:54:44 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:54:44 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:54:44 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:54:45 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:54:55 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:54:55 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:06 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:06 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:17 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:17 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:27 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:27 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:38 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:38 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:49 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:49 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: chromecache_125.3.dr, chromecache_96.3.drString found in binary or memory: https://ads.telegram.org/guidelines).
            Source: chromecache_126.3.drString found in binary or memory: https://aip-telegrom.top
            Source: chromecache_112.3.drString found in binary or memory: https://browsehappy.com/
            Source: chromecache_125.3.dr, chromecache_96.3.drString found in binary or memory: https://getdesktop.telegram.org/)__
            Source: chromecache_119.3.dr, chromecache_94.3.drString found in binary or memory: https://github.com/emn178/js-md5
            Source: chromecache_97.3.drString found in binary or memory: https://github.com/eshaz/simple-yenc
            Source: chromecache_125.3.dr, chromecache_96.3.drString found in binary or memory: https://t.me/botfather)
            Source: chromecache_125.3.dr, chromecache_96.3.drString found in binary or memory: https://telegram.org/android)
            Source: chromecache_125.3.dr, chromecache_96.3.drString found in binary or memory: https://telegram.org/dl/)__
            Source: chromecache_125.3.dr, chromecache_96.3.drString found in binary or memory: https://telegram.org/dl/ios)
            Source: chromecache_112.3.drString found in binary or memory: https://web.telegram.org/
            Source: chromecache_112.3.drString found in binary or memory: https://web.telegram.org/k/
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54817
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 54998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55001
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55000
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54830
            Source: unknownNetwork traffic detected: HTTP traffic on port 54890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55005
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55004
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55003
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54952
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 54887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 54958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 54997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 54991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54857
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 54994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54986
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54990
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 54999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54993
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54997
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54996
            Source: unknownNetwork traffic detected: HTTP traffic on port 55000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54923
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54801
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54887
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54890
            Source: unknownNetwork traffic detected: HTTP traffic on port 54959 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54993 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54817 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54991 version: TLS 1.2
            Source: classification engineClassification label: mal64.phis.win@26/74@24/6
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1712,i,3424061510360805550,8861165534929283930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ketegro.cc/apps.html"
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQLoBINnBzEDI-0pR8PCfySk3hKN9SXpHH-zJnuMFMrh2w
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,18136348413180279891,10450494286416995763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1712,i,3424061510360805550,8861165534929283930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,18136348413180279891,10450494286416995763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://ketegro.cc/apps.html100%Avira URL Cloudphishing
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://ketegro.cc/ZH/pageSignQR-p6DGGr3x.js100%Avira URL Cloudphishing
            https://ketegro.cc/telegram.png100%Avira URL Cloudphishing
            https://ketegro.cc/ZH100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/lang-BSGk-k5X.js100%Avira URL Cloudphishing
            https://ads.telegram.org/guidelines).0%Avira URL Cloudsafe
            https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/_commonjsHelpers-Cpj98o6Y.js100%Avira URL Cloudphishing
            https://aip-telegrom.top0%Avira URL Cloudsafe
            https://aip-telegrom.top/api/index/config0%Avira URL Cloudsafe
            https://ketegro.cc/ZH/site.webmanifest?v=jw3mK7G9Aq100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/button-BYGVCEZi.js100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ry100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/textToSvgURL-Cnw_Q8Rw.js100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/langSign-BQfpeQ-0.js100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/mtproto.worker-B3zftXdc.js100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/page-DDzvVQWi.js100%Avira URL Cloudphishing
            https://getdesktop.telegram.org/)__0%Avira URL Cloudsafe
            https://ketegro.cc/ZH/countries-CzeCvYH8.js100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/sw-B-D11xEt.js100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/qr-code-styling-CvBVNv73.js100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/index-BUpdU1Ow.js100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/crypto.worker-CfCshcpI.js100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/putPreloader-Ux779X0x.js100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/assets/img/logo_padded.svg100%Avira URL Cloudphishing
            https://ketegro.cc/favicon.ico100%Avira URL Cloudphishing
            https://ketegro.cc/ZH/index-8FqDkb1A.css100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            google.com
            142.250.185.174
            truefalse
              high
              venus.web.telegram.org
              149.154.167.99
              truefalse
                high
                aip-telegrom.top
                198.11.177.38
                truefalse
                  unknown
                  www.google.com
                  142.250.185.228
                  truefalse
                    high
                    ketegro.cc
                    198.11.177.38
                    truefalse
                      unknown
                      kws2.web.telegram.org
                      149.154.167.99
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://ketegro.cc/ZH/false
                          unknown
                          https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/pageSignQR-p6DGGr3x.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/lang-BSGk-k5X.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/_commonjsHelpers-Cpj98o6Y.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/site.webmanifest?v=jw3mK7G9Aqfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZHfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/telegram.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://aip-telegrom.top/api/index/configfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://ketegro.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ryfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/textToSvgURL-Cnw_Q8Rw.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/langSign-BQfpeQ-0.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/button-BYGVCEZi.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://venus.web.telegram.org/apiw1false
                            high
                            https://ketegro.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ryfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://ketegro.cc/ZH/mtproto.worker-B3zftXdc.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://ketegro.cc/ZH/page-DDzvVQWi.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://ketegro.cc/ZH/countries-CzeCvYH8.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://ketegro.cc/ZH/sw-B-D11xEt.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://ketegro.cc/ZH/qr-code-styling-CvBVNv73.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://ketegro.cc/ZH/crypto.worker-CfCshcpI.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://ketegro.cc/apps.htmltrue
                              unknown
                              https://ketegro.cc/ZH/index-BUpdU1Ow.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://ketegro.cc/ZH/assets/img/logo_padded.svgfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://ketegro.cc/ZH/putPreloader-Ux779X0x.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://kws2.web.telegram.org/apiwsfalse
                                high
                                https://ketegro.cc/ZH/index-8FqDkb1A.cssfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://ketegro.cc/favicon.icofalse
                                • Avira URL Cloud: phishing
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://aip-telegrom.topchromecache_126.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://web.telegram.org/chromecache_112.3.drfalse
                                  high
                                  https://ads.telegram.org/guidelines).chromecache_125.3.dr, chromecache_96.3.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://browsehappy.com/chromecache_112.3.drfalse
                                    high
                                    https://telegram.org/dl/ios)chromecache_125.3.dr, chromecache_96.3.drfalse
                                      high
                                      https://telegram.org/android)chromecache_125.3.dr, chromecache_96.3.drfalse
                                        high
                                        https://web.telegram.org/k/chromecache_112.3.drfalse
                                          high
                                          https://t.me/botfather)chromecache_125.3.dr, chromecache_96.3.drfalse
                                            high
                                            https://getdesktop.telegram.org/)__chromecache_125.3.dr, chromecache_96.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/eshaz/simple-yencchromecache_97.3.drfalse
                                              high
                                              https://telegram.org/dl/)__chromecache_125.3.dr, chromecache_96.3.drfalse
                                                high
                                                https://github.com/emn178/js-md5chromecache_119.3.dr, chromecache_94.3.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  142.250.185.228
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  149.154.167.99
                                                  venus.web.telegram.orgUnited Kingdom
                                                  62041TELEGRAMRUfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  198.11.177.38
                                                  aip-telegrom.topUnited States
                                                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                  IP
                                                  192.168.2.4
                                                  192.168.2.6
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1589310
                                                  Start date and time:2025-01-12 00:53:35 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 7s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:https://ketegro.cc/apps.html
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:11
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal64.phis.win@26/74@24/6
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 172.217.18.3, 216.58.206.78, 142.251.168.84, 142.250.186.46, 142.250.185.206, 216.58.206.46, 192.229.221.95, 199.232.214.172, 142.250.181.238, 142.251.40.142, 74.125.0.74, 216.58.206.35, 199.232.210.172, 2.23.242.162, 13.107.246.45, 20.12.23.50
                                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, r5.sn-t0aedn7e.gvt1.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r5---sn-t0aedn7e.gvt1.com, clients.l.google.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: https://ketegro.cc/apps.html
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):11056
                                                  Entropy (8bit):7.980947767022165
                                                  Encrypted:false
                                                  SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                  MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                  SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                  SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                  SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                  Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10465)
                                                  Category:dropped
                                                  Size (bytes):10508
                                                  Entropy (8bit):5.270611253974521
                                                  Encrypted:false
                                                  SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                  MD5:8A7911A5D697C6F28D926171CDDD537A
                                                  SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                  SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                  SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):11016
                                                  Entropy (8bit):7.981401592946327
                                                  Encrypted:false
                                                  SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                  MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                  SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                  SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                  SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                  Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):20505
                                                  Entropy (8bit):7.967299642744222
                                                  Encrypted:false
                                                  SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                  MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                  SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                  SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                  SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/telegram.png
                                                  Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):81
                                                  Entropy (8bit):4.374215781810039
                                                  Encrypted:false
                                                  SSDEEP:3:YWR4buWsizJ5HdJpM6bz1QuR2FV:YWybu6zJo6bhWFV
                                                  MD5:E08DAC62767D678D3D06D617B40495DD
                                                  SHA1:83B01F7A9D3263FF4BCBCE054468CE7CEF85BD6D
                                                  SHA-256:1BCFACFB021421FA8F00A31F0FF71ABC7B218695D22AF9262F565A245B0D9B49
                                                  SHA-512:46F35EACC3B16F8265C7387CBFAC9EE35C688349827B92EC3B01A52ACCB43C57569329523AD20D40A567F8BC2892592BE1FD3A3AF1A65728653722ED2AFEE643
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://aip-telegrom.top/api/index/config
                                                  Preview:{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10465)
                                                  Category:downloaded
                                                  Size (bytes):10508
                                                  Entropy (8bit):5.270611253974521
                                                  Encrypted:false
                                                  SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                  MD5:8A7911A5D697C6F28D926171CDDD537A
                                                  SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                  SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                  SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/page-DDzvVQWi.js
                                                  Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 6720, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):6720
                                                  Entropy (8bit):7.9634194075923155
                                                  Encrypted:false
                                                  SSDEEP:192:GUXoJC3HQRHnOj14WFTGX1XX1s1G3LH0X0+P:1oPk14g6RDr0X0c
                                                  MD5:DDBE8450AE34795DEE574854E9B01533
                                                  SHA1:5C9AAEB1B9DE21B0FB4C7D9B92276DC5AB81B8AB
                                                  SHA-256:DAF6C28C5A080458EBA26BA64A95B1FCFF823944D429CCB84E8A4F3A0BAF05CA
                                                  SHA-512:DF3D13F930835B6DD7946612F71E4A55115D64EB0C5202F81D43DF6E7FD1F0602BB31B3EF73CC386E2B6F3B33ECD83B06CF580E734F04E1A87DD2C0462D92479
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2
                                                  Preview:wOF2.......@......4l.............................j..V.6.`.......P.v.....6.$.... ..t. ..+..qS%.)H...S..:...H...a.[b:.Bu..{..2...E.4..{..+0..\..O......5...!.,D.n.5I. ........sa..y.....E./S..zF..A..F..o...h..\$O....$3.Wa.k............`..~._.~.E/...eQ.m....Zv.....9.....E..D.D...C.ZI.g ............t......F....X.........k....b.....6.T.jz.....k.jp{:.. T.UC..]..\..!.......+TO|l......*]s..i.L:oQ...O........kA....Z.p.,3E..(.*HQTQ..JR.V......5.h.1E..):.C..4...........b.$}t......o? ....$..X...|....P.B.....b:...S.<.G`.F.....Y..+.}C.T..-...%...'....RW].../..z.I.....I../.{g...HXY....h..5.G.f..HQ^&Yd.Mv9.Kny.O...RX.E.S\.%.RZ.eUTMu5.VG=.5.DS-..V{.t.Y.]u.Ko}.C..7265...v4EF.zh.o..5......[(..(z.8.H...e@9 ..*hV~i....IF3\..elk..#]c.[.h.....b5K5..T.2...0o...-...Z..P....KN..Whi.....7E).*|.9..3..ZY...Q.B.|........h..].(%".....e.Y..j....<...#jq\.[....s.W....Z.mQ....W.d.q.".[.$.N!.g........L&...X....B.......0.i... .6V..`.4.....]..6.`.N.P."3E.8.HR...!Gy....4.f..c...D
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):2241
                                                  Entropy (8bit):4.334065797326387
                                                  Encrypted:false
                                                  SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                  MD5:49DBAA7F07877666488A35D827277F57
                                                  SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                  SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                  SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/site.webmanifest?v=jw3mK7G9Aq
                                                  Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (394)
                                                  Category:dropped
                                                  Size (bytes):699
                                                  Entropy (8bit):5.270024199495469
                                                  Encrypted:false
                                                  SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                  MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                  SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                  SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                  SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4977)
                                                  Category:downloaded
                                                  Size (bytes):5536
                                                  Entropy (8bit):5.549093236399025
                                                  Encrypted:false
                                                  SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                  MD5:44FB6813902087590268DEFC64BF976C
                                                  SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                  SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                  SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/pageSignQR-p6DGGr3x.js
                                                  Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                  Category:dropped
                                                  Size (bytes):136144
                                                  Entropy (8bit):5.638034511113687
                                                  Encrypted:false
                                                  SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                  MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                  SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                  SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                  SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (306)
                                                  Category:dropped
                                                  Size (bytes):357
                                                  Entropy (8bit):5.223844699524094
                                                  Encrypted:false
                                                  SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                  MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                  SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                  SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                  SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (1757)
                                                  Category:downloaded
                                                  Size (bytes):14360
                                                  Entropy (8bit):5.1063300362408635
                                                  Encrypted:false
                                                  SSDEEP:192:xK8g05Kc6PqzUQxEGZZx7W+iM5cRqdy2nbL:A8H5QPcxEGZv5iM5cRaL
                                                  MD5:2C87B7F4F1FE9072FBEFB66269725D2F
                                                  SHA1:556E8A0100214F0A43D734FA3486D7B98C9CECD8
                                                  SHA-256:AEB5330AAD766E5D96A7B62D2A0B9AD3F8CADCF3966A8B9CA2513F1D8090AECC
                                                  SHA-512:D4D54129B31D95F98E2030C1A7E115052636ED454BA58AC516318A747BC66FF6752ABD34BA3B28E56E37CF9794DCEDAFDE7E82D8E717319142B85219436A779E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/
                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):471896
                                                  Entropy (8bit):5.011065356502208
                                                  Encrypted:false
                                                  SSDEEP:6144:J57aQBDlZOBMHiIzIO95HVFQU5R0LHa5mlM+P:7B9mvM+P
                                                  MD5:918652A1CF5B726302B61C34F50702F9
                                                  SHA1:54B5BA96BF8A0BF4967BB1F01671A19E7D347BF0
                                                  SHA-256:8D1045E13A292368CD50A37D8A01941ADD68658C3EC78A3B557388F8FF5695AD
                                                  SHA-512:C9AB5651D0A5873A04A552411C07F9FBBF8B143D99CA695F6C8CDD841BE9F235FD744196309F2DA3C5B59F7C0C887D1CD540414E64770B1D5EEE426D4216947E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/index-8FqDkb1A.css
                                                  Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):68866
                                                  Entropy (8bit):5.6155163373564765
                                                  Encrypted:false
                                                  SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                  MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                  SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                  SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                  SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/crypto.worker-CfCshcpI.js
                                                  Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (306)
                                                  Category:downloaded
                                                  Size (bytes):357
                                                  Entropy (8bit):5.223844699524094
                                                  Encrypted:false
                                                  SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                  MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                  SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                  SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                  SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/textToSvgURL-Cnw_Q8Rw.js
                                                  Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 7924, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):7924
                                                  Entropy (8bit):7.969062386124476
                                                  Encrypted:false
                                                  SSDEEP:192:IRFKfEAqGPtHBNsEE8e9LwqjpYOeXDsIu4zxLWvwo1:uakn8nSpYhH6vww
                                                  MD5:5D39C40B5F1D878434AF6212575D928A
                                                  SHA1:3485C7AE4231075E5B7424E73C8626FDCA02E0AD
                                                  SHA-256:AC4F45C63E7192B1C9FB64BE19BE7A03084E16DC33B4DCFEDABB44CB390C25A2
                                                  SHA-512:73581028D18043E12B9CFDDCB0AA71AE9D1C2D3A15BEA5F1B42EF3E5E4FDDF25CB79B40F3E2BF8DF6890898BE5107CE248FF19975A95708722A549D6989EF1C7
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2
                                                  Preview:wOF2..............B..............................@.....0.`..H....`.*..z..6.$..p. .... ..7.....@x..(W..(.......n...P.8M....Q....$.#*4...R|...J(sA...i...w0.>...l8..Z+....}[......Z{....1...(`0.T....H*.y....o.....+z....S.v.N.......mjS9Vj.b..\$k.+.[;,.i......r..[...UvK.=#...s..:...A.N$.wnCc.....P.5A...f....O"......?~n...*.=.AR.%J.M$..o...:.V?.kN^(t.,.vFQ.{......*.Y`I.K..h.l..a_PG:....!.^.;..KQ]U.N.s..y.m...k.^....R..7g.=}.........{......)....5........\~.........X...2C.P.A.W..n...(.+....@.X.$.0..r......@...w...x]8....r.. N.J?....@..P..p...Da.t..[.E..f..;..Xx.,_.....JE.p........~. ......s..-.MwU2~.}.$..?k.O.A*...,.]$Y...UUs.+..%..l.\...bmB..[...8."3.\.....9*...L/.aH.>......B.2.$.=..L......@.Wo+...tai...\..x..jern%.G9{f.....N......e....If.q0.d...)<....Ric..1..v.....|......+W.gf..s.A~aqIiYyEe.....S.z....0d..z..&...;.}..'..,X..W.-[..5.X~...CM..'....p..;@p."..p....T...-...c.U....".f....Y........t.....P..p...G...j.s.Z....G..;..?k.$k.M....p...E..._..:....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8950)
                                                  Category:dropped
                                                  Size (bytes):8995
                                                  Entropy (8bit):5.1397006228873945
                                                  Encrypted:false
                                                  SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                  MD5:8DF9CA25309F3DEE626A02DA74877701
                                                  SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                  SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                  SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (394)
                                                  Category:downloaded
                                                  Size (bytes):699
                                                  Entropy (8bit):5.270024199495469
                                                  Encrypted:false
                                                  SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                  MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                  SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                  SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                  SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/putPreloader-Ux779X0x.js
                                                  Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1005299
                                                  Entropy (8bit):5.491428939188438
                                                  Encrypted:false
                                                  SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                  MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                  SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                  SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                  SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8950)
                                                  Category:downloaded
                                                  Size (bytes):8995
                                                  Entropy (8bit):5.1397006228873945
                                                  Encrypted:false
                                                  SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                  MD5:8DF9CA25309F3DEE626A02DA74877701
                                                  SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                  SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                  SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/button-BYGVCEZi.js
                                                  Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):20505
                                                  Entropy (8bit):7.967299642744222
                                                  Encrypted:false
                                                  SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                  MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                  SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                  SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                  SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                  Category:downloaded
                                                  Size (bytes):24097
                                                  Entropy (8bit):5.007587360243521
                                                  Encrypted:false
                                                  SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                  MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                  SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                  SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                  SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/countries-CzeCvYH8.js
                                                  Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):81
                                                  Entropy (8bit):4.374215781810039
                                                  Encrypted:false
                                                  SSDEEP:3:YWR4buWsizJ5HdJpM6bz1QuR2FV:YWybu6zJo6bhWFV
                                                  MD5:E08DAC62767D678D3D06D617B40495DD
                                                  SHA1:83B01F7A9D3263FF4BCBCE054468CE7CEF85BD6D
                                                  SHA-256:1BCFACFB021421FA8F00A31F0FF71ABC7B218695D22AF9262F565A245B0D9B49
                                                  SHA-512:46F35EACC3B16F8265C7387CBFAC9EE35C688349827B92EC3B01A52ACCB43C57569329523AD20D40A567F8BC2892592BE1FD3A3AF1A65728653722ED2AFEE643
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                  Category:dropped
                                                  Size (bytes):1668
                                                  Entropy (8bit):6.329827477688989
                                                  Encrypted:false
                                                  SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                  MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                  SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                  SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                  SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                  Category:downloaded
                                                  Size (bytes):128055
                                                  Entropy (8bit):5.048927119171312
                                                  Encrypted:false
                                                  SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                  MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                  SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                  SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                  SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/lang-BSGk-k5X.js
                                                  Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text
                                                  Category:downloaded
                                                  Size (bytes):3632
                                                  Entropy (8bit):4.782863357723429
                                                  Encrypted:false
                                                  SSDEEP:48:09J59BhI7nh+qqBnyJqh7GQ4qKjiZ3T2yX7GiTS5vnCTzyZ3M6L9aNF2:0tbh7rdyJhjih+ihTzyaMaNo
                                                  MD5:3E55C86C8213E3D0BC81AF410D1FD7DF
                                                  SHA1:D96A4EDC6168C1C84CE425DD2F3EC176D34486D2
                                                  SHA-256:386E03F99012F8CBDD2AC93E7C72494BF045DFE39344B7C8CE802AF818A76D66
                                                  SHA-512:7261DD3184C538C2368FE60CDF9A51191E36F10A0B021A666B1534807F58B2BE29CBCC62320F1922F2628157E1587B2C9FAFFBB9F62681F534B0CEADFA6DAC7F
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/apps.html
                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Loading...</title>. <style>. body, html {. margin: 0;. padding: 0;. width: 100%;. height: 100%;. background-color: #000;. display: flex;. justify-content: center;. align-items: center;. font-family: Arial, sans-serif;. color: #fff;. }.. .loading-container {. display: flex;. justify-content: center;. align-items: center;. position: relative;. width: 60px;. height: 60px;. }.. .spinner {. border: 8px solid #f3f3f3;. border-top: 8px solid #3498db;. border-radius: 50%;. width: 60px;. height: 60px;. animation: spin 1s linear infinite;. position: absolute;.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):290
                                                  Entropy (8bit):5.184833466026929
                                                  Encrypted:false
                                                  SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                  MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                  SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                  SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                  SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/_commonjsHelpers-Cpj98o6Y.js
                                                  Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):548
                                                  Entropy (8bit):4.688532577858027
                                                  Encrypted:false
                                                  SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                  MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                  SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                  SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                  SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/favicon.ico
                                                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                  Category:dropped
                                                  Size (bytes):24097
                                                  Entropy (8bit):5.007587360243521
                                                  Encrypted:false
                                                  SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                  MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                  SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                  SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                  SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:downloaded
                                                  Size (bytes):15086
                                                  Entropy (8bit):3.807528040832412
                                                  Encrypted:false
                                                  SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                  MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                  SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                  SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                  SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 6864, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):6864
                                                  Entropy (8bit):7.966241205567172
                                                  Encrypted:false
                                                  SSDEEP:192:pByZoVsKss/uL0j5SV1uOVEBMGU/KDKzDy9X:jqoVsKs4OV1u/BMGxKXi
                                                  MD5:2EFB23D70EB9A590216A126CE28120B0
                                                  SHA1:27786DB7735F04A4D59AD023FD327D2DEA51AE68
                                                  SHA-256:AF2FDEF955568DC79DE38BFB097D53586855945811B638D6C41513BD62E25CC4
                                                  SHA-512:3E7E08D638DFC4FF416B697684369E067E1E2ACB127C637BEC664915CC35CCC9D5124C321A34EFE0D6A5C3185A9BA7B87CE1012005C1D11421FAA889EBF960E8
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2
                                                  Preview:wOF2..............6....z.........................j..z.6.`.......\.C.....6.$.... .... ..-...........(.6..<v ...t.....a....6..P.hEC..;5M.[.Dm...O1.R..I..|..+k.J.^J<.....Or.y.;.s_..J%i..IC.B...k...F~.O{.p...;..X!R1I..{?....?..8....u.0j.6F-...3*..YX.(..<.O..|...i{g.MV|.3...A.f..X./Fn..0OP.nw...W..*.Bo:.(...............~Z.s.LB).s..a^.f....9..GH.....x..^.....q..nB.R.M.T.|\..........?..X..^$!Wo,............w..zk.j.sNw.mXEG5..{.fr<..V.2n.F..P...b.......bl..,]j...~...}...o. AB..A.v..Y....B.f.......&Qx.I(.#....*.Uj.u...... .2.0...,..K.%....^...._.........H.kuy.._z.'H...A...?.'p.....(......4-Kz...~...N.4.i.i.m....p>.....H ...X..Z3..z..:z.uj.....\I[..i....}_..Qv....#.Y..%.......:.......................WF QX.........?.:w..;......M.,..a{z..q4..@K.MH4...".....2l.".e+pL|........O.......I.!%SVUS/D.(`.....>o.D.VMbf...}...J...'.@....r.[O.SN.j...0.BZ...-..d..$f..g.7.....z..M.kBIYUM...EI.`!-...2...^....'./...YLc.a..w.1...h....q..g...;i.)=.....%X...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                  Category:downloaded
                                                  Size (bytes):136144
                                                  Entropy (8bit):5.638034511113687
                                                  Encrypted:false
                                                  SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                  MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                  SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                  SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                  SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/index-BUpdU1Ow.js
                                                  Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                  Category:downloaded
                                                  Size (bytes):1668
                                                  Entropy (8bit):6.329827477688989
                                                  Encrypted:false
                                                  SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                  MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                  SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                  SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                  SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/langSign-BQfpeQ-0.js
                                                  Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):68866
                                                  Entropy (8bit):5.6155163373564765
                                                  Encrypted:false
                                                  SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                  MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                  SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                  SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                  SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):15086
                                                  Entropy (8bit):3.807528040832412
                                                  Encrypted:false
                                                  SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                  MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                  SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                  SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                  SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):6732
                                                  Entropy (8bit):7.936351662623257
                                                  Encrypted:false
                                                  SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                  MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                  SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                  SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                  SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                  Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):1069
                                                  Entropy (8bit):5.1276420682934996
                                                  Encrypted:false
                                                  SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                  MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                  SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                  SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                  SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/assets/img/logo_padded.svg
                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:data
                                                  Category:downloaded
                                                  Size (bytes):1005299
                                                  Entropy (8bit):5.491428939188438
                                                  Encrypted:false
                                                  SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                  MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                  SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                  SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                  SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/mtproto.worker-B3zftXdc.js
                                                  Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                  Category:downloaded
                                                  Size (bytes):66129
                                                  Entropy (8bit):5.5900254265270926
                                                  Encrypted:false
                                                  SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                  MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                  SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                  SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                  SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/qr-code-styling-CvBVNv73.js
                                                  Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                  Category:dropped
                                                  Size (bytes):128055
                                                  Entropy (8bit):5.048927119171312
                                                  Encrypted:false
                                                  SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                  MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                  SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                  SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                  SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):584903
                                                  Entropy (8bit):5.831262449023427
                                                  Encrypted:false
                                                  SSDEEP:6144:UheaBnYAAz6mnztVFRZfSH8tLvXBI1rQFYOZvpG+BzalCCd8kdT1Ig:UhY6mnztVFR3BItQFYOZvpGEzaQCdhj5
                                                  MD5:2E14A6853C14CA06912F1F0D57773C2C
                                                  SHA1:A2A202F7BF7A4EEA8CA3373721F6315E8FFA5F48
                                                  SHA-256:F693995FC4FA7BA85358C986F5D0C933807EC73E5FABC753B789885AA97F73A0
                                                  SHA-512:9FD162A7C1B9AF67884ED00B8C719F83A7F1056DA92895EB02DB5843500F5649301258ADF19EE5CA895EBBE6C0C9291896FAA92F1EB328300D6F07B45A294EC4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/sw-B-D11xEt.js
                                                  Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4977)
                                                  Category:dropped
                                                  Size (bytes):5536
                                                  Entropy (8bit):5.549093236399025
                                                  Encrypted:false
                                                  SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                  MD5:44FB6813902087590268DEFC64BF976C
                                                  SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                  SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                  SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 8024, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):8024
                                                  Entropy (8bit):7.968253218602803
                                                  Encrypted:false
                                                  SSDEEP:192:cP+/jSJI4FjukEJlRF/bYtreKfmjsD1UyQrPG6:cP+WTju1RbMTmjsG9Pt
                                                  MD5:073578B7F22768BAA58CF9A87380538A
                                                  SHA1:702B779B7EA064CC4713F2234DC74B1097AEE389
                                                  SHA-256:F36D71C69BCEC4CE625D2923D36A4B1F64BBC2E5691C99CF8A4F3B0F79D1EDB4
                                                  SHA-512:627D5A3BA36E5F057E74CE2828FBD86B50CBBE01605CC0523366333B8CE86D45AB383D0EC6195794112B96B307682D7BDD28B9C6B40189CCAC4A6AAD09D05B00
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ketegro.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2
                                                  Preview:wOF2.......X......B..............................@.....0.`..H....<....z..6.$..p. ..t. .;8UF......XQ..F0....'2.U...|.(..:C..=......d.t..(PE..:.i......|.=...?\....USj..Q.V.I...T....y..8z..^.$ra-:Ez%Z....=A..H]*EV{1.U.O.F10.........[^..C...K...5>....z./........E.2H...0.2.i:....................fU.$.lH.{s..-...g.Hg9#Y.....XT............[.E....d..'(..6.v...k.7...=..g6k...4=.U:...[......$9.].ug..3..:]Pv.;@P.:....*.R.N..JS....u...yJ+..s.#.Y....-523.b........Q.7..(........F.e.....X...M.... .@.... ..K........Y..P}$9...O.e.A...n6+.<...q ..c..Ix*....0.hw[..p.(Y.4.0p{}..)..}............|=v...$.(M.we....O...F..:.NE6MU.O{.j..H.X..W.n.S...$....y.X...&......<WCv.w5:aR}.e.I.f=?|/...78...j4...*...[..W.3.w.....+a..;xV...B...F..[..aU.)Q..q...6..>.......r.......o..^P.goIYE.>~]CSKk[{Gg..=.CG.....=?v...7o.s......=..z......?M}..5....l.G.;F..CS`.w)...%...+...4,.,.J.R..N..M..JR..N.@,./..2...X.n{...f5bp#..E.b.o...........v..5..@....-.)TI`.%.h..:...T.........:.r.?.....oN
                                                  No static file info
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 12, 2025 00:54:21.378830910 CET49673443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:21.378835917 CET49674443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:21.660247087 CET49672443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:25.339546919 CET49708443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:25.339586973 CET4434970840.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:25.339637995 CET49708443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:25.340708017 CET49708443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:25.340722084 CET4434970840.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:26.177611113 CET4434970840.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:26.177699089 CET49708443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:26.222903967 CET49708443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:26.222913027 CET4434970840.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:26.223877907 CET4434970840.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:26.238583088 CET49708443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:26.238646984 CET49708443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:26.238652945 CET4434970840.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:26.242326021 CET49708443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:26.283323050 CET4434970840.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:26.410759926 CET4434970840.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:26.411089897 CET4434970840.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:26.411144972 CET49708443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:27.212394953 CET49708443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:27.212404013 CET4434970840.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:30.795449972 CET49715443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:30.795495987 CET4434971540.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:30.795588970 CET49715443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:30.796106100 CET49715443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:30.796122074 CET4434971540.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:31.001962900 CET49674443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:31.001962900 CET49673443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:31.267630100 CET49672443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:31.601908922 CET4434971540.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:31.601998091 CET49715443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:31.604763031 CET49715443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:31.604783058 CET4434971540.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:31.605009079 CET4434971540.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:31.606580019 CET49715443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:31.606623888 CET49715443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:31.606636047 CET4434971540.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:31.606764078 CET49715443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:31.647330046 CET4434971540.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:31.780795097 CET4434971540.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:31.781008005 CET4434971540.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:31.781105995 CET49715443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:31.782095909 CET49715443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:31.782123089 CET4434971540.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:31.782131910 CET49715443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:32.482145071 CET49717443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:54:32.482167006 CET44349717142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:54:32.482224941 CET49717443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:54:32.482479095 CET49717443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:54:32.482491970 CET44349717142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:54:32.943695068 CET44349704173.222.162.64192.168.2.6
                                                  Jan 12, 2025 00:54:32.943768024 CET49704443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:33.134763002 CET44349717142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:54:33.135637045 CET49717443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:54:33.135648966 CET44349717142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:54:33.136838913 CET44349717142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:54:33.136912107 CET49717443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:54:33.138151884 CET49717443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:54:33.138225079 CET44349717142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:54:33.189791918 CET49717443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:54:33.189814091 CET44349717142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:54:33.236668110 CET49717443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:54:34.734545946 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:34.734644890 CET44349720198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:34.734726906 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:34.734989882 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:34.735017061 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:34.735203981 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:34.735224009 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:34.735239029 CET44349720198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:34.735428095 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:34.735439062 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.333631992 CET44349720198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.334259987 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.334290981 CET44349720198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.335769892 CET44349720198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.335845947 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.337013006 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.337095976 CET44349720198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.337181091 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.353662014 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.354034901 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.354046106 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.354931116 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.355009079 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.355545044 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.355597019 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.379261017 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.379307985 CET44349720198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.411650896 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.411665916 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.426997900 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.457952976 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.558244944 CET44349720198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.558271885 CET44349720198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.558348894 CET44349720198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.558372021 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.558444977 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.559243917 CET49720443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.559286118 CET44349720198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.576215982 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.619338036 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.840600014 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.840630054 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.840636969 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.840702057 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.840714931 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.840745926 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.840773106 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.840801001 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.840811968 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.840833902 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.840859890 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.842449903 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.842533112 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:35.842538118 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:35.842596054 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.233968019 CET49721443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.233992100 CET44349721198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.249059916 CET49723443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.249083996 CET44349723198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.249217987 CET49723443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.249428034 CET49723443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.249437094 CET44349723198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.279624939 CET49729443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.279721022 CET44349729198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.279814005 CET49729443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.280134916 CET49729443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.280160904 CET44349729198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.658145905 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.658179998 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.658291101 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.658711910 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.658730030 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.901958942 CET44349723198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.902779102 CET49723443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.902786970 CET44349723198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.903258085 CET44349723198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.903951883 CET49723443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.904019117 CET44349723198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.904277086 CET49723443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.936711073 CET44349729198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.938746929 CET49729443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.938832045 CET44349729198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.939893961 CET44349729198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.939995050 CET49729443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.942423105 CET49729443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.942490101 CET44349729198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.943157911 CET49729443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:36.943173885 CET44349729198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.951319933 CET44349723198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:36.986193895 CET49729443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.167207003 CET44349723198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.167293072 CET44349723198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.167341948 CET49723443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.168802023 CET49723443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.168812037 CET44349723198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.244713068 CET44349729198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.244770050 CET44349729198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.244832993 CET49729443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.246057987 CET49729443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.246109962 CET44349729198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.249459028 CET49736443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.249511003 CET44349736198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.249597073 CET49736443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.250313044 CET49736443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.250327110 CET44349736198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.253573895 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.254403114 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.254417896 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.255846024 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.255920887 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.256285906 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.256346941 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.256522894 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.256529093 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.298965931 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.551894903 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.551925898 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.551937103 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.551953077 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.551981926 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.551995039 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.552015066 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.552052975 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.552087069 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.573280096 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.573365927 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.573374987 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.573434114 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.574309111 CET49730443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.574326038 CET44349730198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.687129974 CET49737443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.687175989 CET44349737198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.687372923 CET49737443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.687747955 CET49737443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.687761068 CET44349737198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.873034954 CET44349736198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.873347998 CET49736443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.873414040 CET44349736198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.873908997 CET44349736198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.874337912 CET49736443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.874433041 CET44349736198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:37.874577999 CET49736443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.914575100 CET49736443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:37.914607048 CET44349736198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.171657085 CET44349736198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.171849966 CET44349736198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.171930075 CET49736443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.172921896 CET49736443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.172983885 CET44349736198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.184824944 CET49743443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.184875965 CET44349743198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.185014963 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.185039043 CET49743443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.185117006 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.185192108 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.186449051 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.186479092 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.186594009 CET49743443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.186609983 CET44349743198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.323184013 CET44349737198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.323446989 CET49737443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.323473930 CET44349737198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.324554920 CET44349737198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.324632883 CET49737443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.325165987 CET49737443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.325227022 CET44349737198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.325318098 CET49737443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.371329069 CET44349737198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.378846884 CET49737443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.378864050 CET44349737198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.425643921 CET49737443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.626039028 CET44349737198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.626111031 CET44349737198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.626192093 CET49737443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.740139008 CET49737443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.740147114 CET44349737198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.740776062 CET49750443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.740814924 CET44349750198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.741216898 CET49750443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.741766930 CET49750443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.741782904 CET44349750198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.777857065 CET44349743198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.778107882 CET49743443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.778125048 CET44349743198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.778559923 CET44349743198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.778928041 CET49743443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.779002905 CET44349743198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.779071093 CET49743443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.818169117 CET49743443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.818191051 CET44349743198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.830984116 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.831480980 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.831506014 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.832576036 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.832947016 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:38.833039045 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:38.879519939 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.007293940 CET44349743198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.007406950 CET44349743198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.007540941 CET49743443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.007798910 CET49743443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.007814884 CET44349743198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.007829905 CET49743443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.007859945 CET49743443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.009747028 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.055329084 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.192558050 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.192621946 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.192642927 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.192682981 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.192704916 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.192723989 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.192780018 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.192826986 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.192827940 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.192859888 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.193023920 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.194119930 CET49744443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.194134951 CET44349744198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.217175961 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.217243910 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.217317104 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.217828035 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.217843056 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.218643904 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.218687057 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.218764067 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.219038010 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.219048977 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.382369041 CET44349750198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.382625103 CET49750443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.382657051 CET44349750198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.382968903 CET44349750198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.383342028 CET49750443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.383404016 CET44349750198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:39.383610010 CET49750443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:39.427336931 CET44349750198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.607913017 CET44349750198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.607995033 CET44349750198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.609237909 CET49750443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.609689951 CET49750443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.609710932 CET44349750198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.614042997 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.614293098 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.614310026 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.614414930 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.614578962 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.614589930 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.614763021 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.615046978 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.615082979 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.615154982 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.615338087 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.615415096 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.615463972 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.615508080 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.659324884 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.659343958 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.919368029 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.919394016 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.919413090 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.919460058 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.919473886 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.919502020 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.919527054 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.941761971 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.941806078 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.941871881 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.941896915 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.941932917 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.943994999 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.959492922 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.959526062 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.959547043 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.959628105 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.959652901 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.959706068 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.964787006 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.964831114 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.964875937 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.964881897 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.964907885 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.964922905 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.995193005 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.995243073 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.995348930 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.995367050 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:40.995407104 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:40.995429039 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.048549891 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.048619032 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.048721075 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.048736095 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.048773050 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.048791885 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.051304102 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.051373005 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.051402092 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.051407099 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.051435947 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.051450968 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.051743031 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.051769972 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.051811934 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.051821947 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.051839113 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.053070068 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.053119898 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.053143024 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.053148031 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.053163052 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.053179026 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.053190947 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.053502083 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.053523064 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.053565025 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.053570986 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.053602934 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.053611994 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.055419922 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.055439949 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.055502892 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.055510044 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.055553913 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.056204081 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.056250095 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.056296110 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.056301117 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.056370020 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.056370020 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.111651897 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.111697912 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.111804008 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.111818075 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.111861944 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.111882925 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.136200905 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.136262894 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.136321068 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.136336088 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.136373043 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.136388063 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.137172937 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.137219906 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.137269974 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.137274981 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.137306929 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.137320042 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.137593985 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.137655020 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.137660027 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.137749910 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.137963057 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.142091990 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.142137051 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.142194033 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.142218113 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.142230988 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.142286062 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.143496037 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.143516064 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.143558979 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.143563986 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.143595934 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.143610001 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.144655943 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.144680977 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.144714117 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.144721031 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.144752026 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.144764900 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.176331043 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.176383972 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.176457882 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.176477909 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.176521063 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.176542044 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.237247944 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.237296104 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.237370014 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.237384081 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.237437963 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.237437963 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.238048077 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.238095045 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.238132000 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.238148928 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.238179922 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.238203049 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.239074945 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.239120007 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.239144087 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.239155054 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.239183903 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.239202023 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.240165949 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.240205050 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.240231037 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.240242004 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.240277052 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.240295887 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.243496895 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.243519068 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.243566990 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.243572950 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.243612051 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.243623018 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.247999907 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.264383078 CET49751443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.264415979 CET44349751198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.271718025 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.271825075 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.271905899 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.272155046 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.272183895 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.292767048 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.292814016 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.292855978 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.292867899 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.292928934 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.292949915 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.328242064 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.328291893 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.328350067 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.328370094 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.328397989 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.328427076 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.329174042 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.329219103 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.329246044 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.329257965 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.329284906 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.329304934 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.330013037 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.330054045 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.330095053 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.330105066 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.330135107 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.330154896 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.330950975 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.330996037 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.331018925 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.331037045 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.331058979 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.331085920 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.332012892 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.332062006 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.332097054 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.332108021 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.332134008 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.332313061 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.357634068 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.357659101 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.357711077 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.357722044 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.357753038 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.357769966 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.418457031 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.418524981 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.418549061 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.418571949 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.418605089 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.418625116 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.419372082 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.419413090 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.419451952 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.419462919 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.419506073 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.419528008 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.420094967 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.420135975 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.420169115 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.420180082 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.420209885 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.420557022 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.421015978 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.421061993 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.421087980 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.421098948 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.421127081 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.421144962 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.421777010 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.421822071 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.421859026 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.421869040 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.421895027 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.421937943 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.422427893 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.422482967 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.422501087 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.422521114 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.422542095 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.422569036 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.422698021 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.422755957 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.422831059 CET49752443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.422858953 CET44349752198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.532985926 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.533063889 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.533138990 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.533777952 CET49765443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.533837080 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.533900976 CET49765443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.534370899 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.534398079 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.534833908 CET49765443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.534847021 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.535332918 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.535357952 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.535506010 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.535851955 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.535881042 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.555113077 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.555138111 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.555205107 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.555879116 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.555887938 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.584661961 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.584703922 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.584765911 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.585113049 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.585124016 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.585711956 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.585751057 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.585814953 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.586019039 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.586035013 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.586436033 CET49770443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.586447001 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.586497068 CET49770443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.586884022 CET49770443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.586891890 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.898793936 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.899113894 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.899152040 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.899866104 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.900216103 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.900309086 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:41.900367022 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:41.943325996 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.130850077 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.131124973 CET49765443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.131144047 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.131613016 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.132030010 CET49765443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.132091045 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.132180929 CET49765443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.152489901 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.153083086 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.153112888 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.153649092 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.154428005 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.154500008 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.154623985 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.167045116 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.175061941 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.179328918 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.180587053 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.188113928 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.195889950 CET49770443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.195908070 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.195997953 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.196016073 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.196310997 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.196315050 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.196321964 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.196330070 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.197372913 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.197434902 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.197458029 CET49770443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.197531939 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.197757006 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.197809935 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.198020935 CET49770443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.198081017 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.198426008 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.198497057 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.198848963 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.198915005 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.199042082 CET49770443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.199048042 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.199109077 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.199116945 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.199191093 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.199198008 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.199325085 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.199623108 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.199700117 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.200166941 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.200294018 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.200344086 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.229058981 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.229342937 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.229387999 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.230366945 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.230448008 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.230899096 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.230961084 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.231087923 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.231098890 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.239403009 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.239415884 CET49770443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.240021944 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.243447065 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.243522882 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.243583918 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.243607998 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.243680954 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.243726969 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.243748903 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.247142076 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.247190952 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.247230053 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.247246027 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.247291088 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.247307062 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.255475044 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.255491018 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.270793915 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.301487923 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.332290888 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.332376003 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.332386971 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.332426071 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.332448006 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.332467079 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.334228992 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.334254980 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.334290028 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.334307909 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.334338903 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.334356070 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.335232973 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.335259914 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.335342884 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.335357904 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.335371017 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.335396051 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.336961031 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.336987019 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.337022066 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.337034941 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.337069035 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.337086916 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.359770060 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.359798908 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.359839916 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.359853029 CET49765443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.359884024 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.359898090 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.359911919 CET49765443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.359952927 CET49765443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.362873077 CET49765443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.362889051 CET44349765198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.373846054 CET49778443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.373886108 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.373938084 CET49778443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.374485970 CET49778443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.374500990 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.416903019 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.416933060 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.416996956 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.417017937 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.417064905 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.417241096 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.417263031 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.417303085 CET49770443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.417318106 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.417356968 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.417407036 CET49770443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.420066118 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.420088053 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.420136929 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.420150995 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.420176983 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.420193911 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.420228958 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.420291901 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.420300007 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.420315981 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.420357943 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.423624039 CET49763443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.423644066 CET44349763198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.429202080 CET49770443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.429220915 CET44349770198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.474169970 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.474195957 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.474204063 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.474225998 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.474239111 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.474252939 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.474251986 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.474272966 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.474301100 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.474323988 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.474972963 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.475006104 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.475016117 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.475033998 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.475043058 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.475045919 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.475054026 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.475075006 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.475099087 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.475125074 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.493901968 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.493948936 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.493978977 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.493990898 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.494031906 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.494052887 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.495048046 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.495117903 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.495127916 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.495171070 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.496331930 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.496359110 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.496373892 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.496422052 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.496436119 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.496485949 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.496670961 CET49767443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.496682882 CET44349767198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.501092911 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.501118898 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.501158953 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.501166105 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.501238108 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.501239061 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.517560005 CET49785443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.517648935 CET44349785198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.517741919 CET49785443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.519103050 CET49785443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.519133091 CET44349785198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.528340101 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.528426886 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.528448105 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.528486013 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.528490067 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.528526068 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.528532982 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.528548002 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.528548002 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.528565884 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.528572083 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.528599977 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.528625965 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.536189079 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.536210060 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.536252022 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.536258936 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.536278963 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.536312103 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.536325932 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.536365986 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.543000937 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.543046951 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.543112040 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.543334961 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.543353081 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.548027992 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.548086882 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.548125982 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.548197031 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.548233986 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.548257113 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.579670906 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.579708099 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.579716921 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.579752922 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.579775095 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.579778910 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.579797983 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.579828978 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.579849958 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.580410957 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.580441952 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.580502987 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.580540895 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.580559015 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.580610991 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.581872940 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.581895113 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.581960917 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.581969023 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.582012892 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.582027912 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.583199978 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.583230972 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.583348036 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.583374023 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.583385944 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.583415985 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.583678007 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.583703995 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.583745003 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.583750963 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.583780050 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.583800077 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.587050915 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.587078094 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.587138891 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.587147951 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.587186098 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.587832928 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.587862968 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.587910891 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.587920904 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.587934017 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.587960005 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.588486910 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.588519096 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.588555098 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.588560104 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.588588953 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.588661909 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.589893103 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.589917898 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.589975119 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.589982033 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.590023041 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.612485886 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.612538099 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.612591028 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.612622976 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.612637997 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.612668991 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.625950098 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.625996113 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.626022100 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.626038074 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.626066923 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.626096964 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.627458096 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.627500057 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.627552032 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.627558947 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.627599955 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.629231930 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.629273891 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.629301071 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.629307032 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.629344940 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.648515940 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.648554087 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.648613930 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.648626089 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.648655891 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.648690939 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.664253950 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.664275885 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.664315939 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.664331913 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.664351940 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.664371014 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.667226076 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.667249918 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.667292118 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.667303085 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.667335987 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.667345047 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.668114901 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.668138027 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.668217897 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.668225050 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.668304920 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.668973923 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.668992043 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.669059038 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.669059038 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.669064999 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.669287920 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.669791937 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.669811010 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.669848919 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.669853926 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.669881105 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.669895887 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.670537949 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.670559883 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.670594931 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.670609951 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.670628071 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.670697927 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.670852900 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.670872927 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.670907974 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.670912981 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.670947075 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.670958996 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.673710108 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.673747063 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.673775911 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.673784971 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.673796892 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.673815012 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.673829079 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.673856974 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.677135944 CET49764443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.677151918 CET44349764198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.678822994 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.678844929 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.678880930 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.678890944 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.678915977 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.678934097 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.678949118 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.679012060 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.679012060 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.679058075 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.688934088 CET49787443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.688976049 CET44349787198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.689069033 CET49787443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.689342976 CET49787443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.689352989 CET44349787198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.691677094 CET49769443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.691690922 CET44349769198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.709594011 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.709665060 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.709718943 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.709733963 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.709764957 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.709781885 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.716464996 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.716516972 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.716561079 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.716569901 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.716614008 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.717298985 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.717340946 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.717375040 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.717382908 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.717397928 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.717422962 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.718379974 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.718425035 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.718451023 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.718456984 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.718487024 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.718511105 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.719409943 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.719450951 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.719465971 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.719482899 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.719515085 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.719532013 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.720272064 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.720313072 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.720335007 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.720341921 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.720366001 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.720383883 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.721654892 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.721745968 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.721772909 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.721807957 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.721820116 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.721834898 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.721858978 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.735692024 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.735717058 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.735855103 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.735863924 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.735963106 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.753942013 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.753968954 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.754008055 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.754019976 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.754050970 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.754070997 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.754863977 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.754884958 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.754997969 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.754997969 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.755004883 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.755052090 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.755644083 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.755661964 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.755702972 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.755707979 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.755742073 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.755758047 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.756432056 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.756453037 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.756495953 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.756500959 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.756532907 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.756544113 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.758105993 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.758126020 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.758177996 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.758183002 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.758197069 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.758217096 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.758770943 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.758790016 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.758831024 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.758836031 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.758862019 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.758873940 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.767651081 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.767704010 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.767719030 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.767735004 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.767791033 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.767791033 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.772962093 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.773014069 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.773128033 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.774076939 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.774086952 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.780322075 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.780354977 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.780426025 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.780662060 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.780677080 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.800044060 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.800096989 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.800118923 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.800144911 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.800179005 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.800201893 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.804577112 CET49790443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.804601908 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.804661989 CET49790443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.805275917 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.805306911 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.805639029 CET49792443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.805666924 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.805686951 CET44349792198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.805921078 CET49792443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.806191921 CET49793443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.806288004 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.806368113 CET49793443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.806612968 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.806663036 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.806688070 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.806694984 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.806719065 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.806751966 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.807509899 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.807550907 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.807593107 CET49790443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.807595015 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.807604074 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.807631016 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.807647943 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.807689905 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.807836056 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.807857037 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.808155060 CET49792443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.808183908 CET44349792198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.808223963 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.808268070 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.808296919 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.808305025 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.808336020 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.808362007 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.808592081 CET49793443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.808629036 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.808963060 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.809006929 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.809031963 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.809039116 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.809072018 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.809082985 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.810153961 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.810236931 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.810276985 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.810326099 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.810359955 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.810380936 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.811348915 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.811393023 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.811434984 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.811441898 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.811472893 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.811505079 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.812026978 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.812088966 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.812223911 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.812223911 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.812236071 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.812338114 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.840359926 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.840414047 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.840492010 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.840574980 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.840631008 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.840950966 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.841010094 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.841037035 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.841061115 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.841099977 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.841789007 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.841833115 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.841864109 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.841891050 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.841922998 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.842499971 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.842542887 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.842554092 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.842582941 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.842583895 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.842623949 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.842658997 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.843255997 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.843278885 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.843354940 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.843384027 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.843413115 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.843440056 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.844177961 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.844201088 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.844249010 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.844269991 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.844310045 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.844336987 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.844651937 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.844826937 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.844847918 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.844897032 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.844917059 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.844942093 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.844997883 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.858308077 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.858341932 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.858397007 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.858428001 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.858452082 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.858472109 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.858858109 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.858880997 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.858932972 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.858943939 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.858966112 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.858985901 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.897387028 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.897439003 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.897500992 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.897572041 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.897610903 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.897635937 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.898022890 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.898081064 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.898094893 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.898130894 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.898149014 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.898175001 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.898885012 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.898926973 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.898948908 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.898957968 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.898989916 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.899007082 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.899080992 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.899127007 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.899151087 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.899158001 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.899188995 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.899223089 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.900172949 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.900218010 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.900243998 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.900250912 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.900285006 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.900306940 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.901052952 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.901103020 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.901154995 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.901165962 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.901195049 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.901211977 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.901865005 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.901911974 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.901932001 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.901940107 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.901969910 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.901987076 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.927077055 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.927109957 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.927177906 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.927196980 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.927228928 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.927244902 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.927622080 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.927643061 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.927685022 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.927690983 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.927720070 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.927733898 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.928780079 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.928802013 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.928841114 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.928845882 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.928883076 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.928899050 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.929563046 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.929598093 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.929621935 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.929626942 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.929672003 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.929688931 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.930291891 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.930314064 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.930358887 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.930363894 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.930393934 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.930416107 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.931183100 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.931205034 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.931242943 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.931250095 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.931274891 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.931279898 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.931291103 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.931298018 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.931334019 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.931340933 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.931346893 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.931385040 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.941795111 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.949158907 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.949187994 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.949244976 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.949270010 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.949286938 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.949497938 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.949917078 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.949942112 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.949979067 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.949985981 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.950041056 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.950051069 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.982343912 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.982372046 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.982429981 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.982445955 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.982464075 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.982484102 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.987797976 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.987832069 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.987885952 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.987914085 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.987937927 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.987960100 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.988519907 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.988540888 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.988578081 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.988585949 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.988614082 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.988634109 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.989069939 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.989093065 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.989128113 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.989134073 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.989161015 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.989181042 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.990186930 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.990214109 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.990247011 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.990253925 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.990282059 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.990302086 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.991056919 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.991077900 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.991120100 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.991127014 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.991142035 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.991177082 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.991180897 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.991194963 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.991209984 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.991240025 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.991246939 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.991274118 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:42.991288900 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.991322994 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.993086100 CET49766443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:42.993104935 CET44349766198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.009428978 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.010236025 CET49778443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.010256052 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.010723114 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.011792898 CET49778443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.011878014 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.012090921 CET49778443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.013850927 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.013876915 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.013921976 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.013938904 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.013958931 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.013987064 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.014484882 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.014507055 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.014555931 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.014561892 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.014600039 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.014620066 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.015346050 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.015366077 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.015404940 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.015409946 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.015445948 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.015455008 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.015966892 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.015986919 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.016031027 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.016036034 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.016064882 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.016087055 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.016877890 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.016897917 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.016932011 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.016937017 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.016972065 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.016988993 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.017823935 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.017843962 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.017887115 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.017891884 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.017921925 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.017937899 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.018589973 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.018623114 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.018657923 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.018663883 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.018698931 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.018709898 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.022809982 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.048602104 CET44349717142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:54:43.048676968 CET44349717142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:54:43.049001932 CET49717443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:54:43.059328079 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.069298983 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.069329977 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.069394112 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.069427013 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.069444895 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.069473982 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.109532118 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.109556913 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.109642029 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.109652996 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.109757900 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.110263109 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.110286951 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.110327005 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.110333920 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.110358000 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.110383987 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.111095905 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.111119032 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.111187935 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.111196041 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.111366987 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.111787081 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.111807108 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.111851931 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.111859083 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.111887932 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.111900091 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.112766027 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.112828970 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.112852097 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.112859964 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.112885952 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.112903118 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.113646984 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.113692045 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.113717079 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.113724947 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.113753080 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.113773108 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.113861084 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.113909006 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.113936901 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.113945007 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.113970995 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.113984108 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.114046097 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.116117001 CET44349785198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.116334915 CET49785443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.116353035 CET44349785198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.116699934 CET44349785198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.117003918 CET49785443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.117079973 CET44349785198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.117139101 CET49785443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.156069994 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.156104088 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.156157970 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.156178951 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.156208992 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.156229973 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.158000946 CET49785443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.158020020 CET44349785198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.161562920 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.161788940 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.161814928 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.162170887 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.162475109 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.162535906 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.162614107 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.196811914 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.196870089 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.196897030 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.196908951 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.196938038 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.196952105 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.197309017 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.197361946 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.197390079 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.197397947 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.197427988 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.197454929 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.198091030 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.198132038 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.198157072 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.198163986 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.198195934 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.198204994 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.198558092 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.198600054 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.198626995 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.198635101 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.198663950 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.198690891 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.198862076 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.198904037 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.198928118 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.198935986 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.198961020 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.198971987 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.199671984 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.199712038 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.199743986 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.199752092 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.199877977 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.200356007 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.200397968 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.200434923 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.200443029 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.200473070 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.200531960 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.203327894 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.243343115 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.243388891 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.243447065 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.243458986 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.243508101 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.243549109 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.243617058 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.243624926 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.243669987 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.243729115 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.243915081 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.244064093 CET49768443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.244071007 CET44349768198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.244637012 CET49798443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.244669914 CET44349798198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.244883060 CET49798443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.245512009 CET49798443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.245522022 CET44349798198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.252284050 CET49717443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:54:43.252306938 CET44349717142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:54:43.252819061 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.252840996 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.252907038 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.253290892 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.253304005 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.293090105 CET44349787198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.293477058 CET49787443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.293504953 CET44349787198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.293811083 CET44349787198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.294209003 CET49787443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.294271946 CET44349787198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.294344902 CET49787443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.322915077 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.322951078 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.323004007 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.323055029 CET49778443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.323080063 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.323102951 CET49778443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.323137999 CET49778443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.335340977 CET44349787198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.346098900 CET49787443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.349302053 CET49800443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.349347115 CET44349800149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.349586964 CET49800443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.349854946 CET49800443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.349873066 CET44349800149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.351421118 CET49801443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.351460934 CET44349801149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.351744890 CET49801443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.351744890 CET49801443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.351779938 CET44349801149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.352971077 CET49778443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.353005886 CET44349778198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.367964029 CET44349785198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.367988110 CET44349785198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.368052959 CET44349785198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.368065119 CET49785443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.368109941 CET49785443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.370250940 CET49785443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.370275974 CET44349785198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.407994986 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.419894934 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.420975924 CET49793443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.420988083 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.421401024 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.421425104 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.423959017 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.424034119 CET49793443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.424978971 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.425052881 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.425678968 CET49793443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.425801039 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.426136017 CET49793443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.426153898 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.426728010 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.426923037 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.426956892 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.433028936 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.433415890 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.433438063 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.434470892 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.434547901 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.435425997 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.435484886 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.435576916 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.442738056 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.443080902 CET49790443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.443088055 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.443603992 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.444241047 CET49790443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.444315910 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.444397926 CET49790443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.445979118 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.446192980 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.446206093 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.447670937 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.447771072 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.448493958 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.448574066 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.448726892 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.448735952 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.449801922 CET44349792198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.450031996 CET49792443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.450094938 CET44349792198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.451122046 CET44349792198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.451214075 CET49792443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.451797962 CET49792443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.451869011 CET44349792198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.451951981 CET49792443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.467375994 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.471121073 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.471128941 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.471163988 CET49793443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.474241018 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.474260092 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.474292994 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.474348068 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.474395037 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.474431992 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.474458933 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.483326912 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.486722946 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.486732960 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.487333059 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.495337009 CET44349792198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.497090101 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.497174978 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.497186899 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.497241020 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.502357006 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.502504110 CET49792443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.502535105 CET44349792198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.507685900 CET49786443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.507725954 CET44349786198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.517976046 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.518616915 CET49803443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.518729925 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.518836021 CET49803443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.519032955 CET49803443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.519059896 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.523478985 CET44349787198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.523504019 CET44349787198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.523564100 CET49787443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.523587942 CET44349787198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.523638964 CET49787443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.528789043 CET49787443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.528814077 CET44349787198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.533629894 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.549309969 CET49792443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.647413969 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.647481918 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.647591114 CET49793443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.647618055 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.647660017 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.648006916 CET49793443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.676528931 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.676558018 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.676595926 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.676637888 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.676656008 CET49790443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.676737070 CET49790443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.682035923 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.682070017 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.682259083 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.682358980 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.682373047 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.692192078 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.692215919 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.692224026 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.692301989 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.692332029 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.692344904 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.692406893 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.692421913 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.692464113 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.705112934 CET49793443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.705151081 CET44349793198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.708575964 CET44349792198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.708760023 CET44349792198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.708842039 CET49792443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.719912052 CET49790443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.719935894 CET44349790198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.753432035 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.753496885 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.753521919 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.753540039 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.753581047 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.753592968 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.753603935 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.753633022 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.753671885 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.753703117 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.757369041 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.757390022 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.757431030 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.757447958 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.757457018 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.757492065 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.757513046 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.800194025 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.800247908 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.800256968 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.800277948 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.800287008 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.800297976 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.800344944 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.800375938 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.800420046 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.800446033 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.808460951 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.808496952 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.808557034 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.808566093 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.808626890 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.812906981 CET49791443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.812921047 CET44349791198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.837085962 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.837160110 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.837225914 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.837251902 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.837321043 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.837344885 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.844053030 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.844096899 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.844172001 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.844180107 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.844207048 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.844233036 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.845869064 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.845920086 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.845957994 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.845962048 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.846009970 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.846030951 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.847621918 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.847666979 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.847711086 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.847716093 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.847779036 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.847800970 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.857803106 CET49792443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.857837915 CET44349792198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.861200094 CET44349798198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.866525888 CET49798443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.866538048 CET44349798198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.866813898 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.866843939 CET44349798198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.867744923 CET49798443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.867794991 CET44349798198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.867980003 CET49798443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.877449989 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.878254890 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.878264904 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.878623009 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.878938913 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.879000902 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.879055977 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.897191048 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.897278070 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.897285938 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.897305012 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.897344112 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.897366047 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.900194883 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.900271893 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.900283098 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.900309086 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.900336027 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.900362015 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.900413036 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.900470018 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.900477886 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.900521040 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.900610924 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.900818110 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.901108027 CET49789443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.901120901 CET44349789198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.911329985 CET44349798198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.911695004 CET49806443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.911736012 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.911820889 CET49806443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.912082911 CET49806443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.912108898 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.913629055 CET49807443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.913661957 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.913952112 CET49807443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.914120913 CET49807443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.914139986 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.917259932 CET49808443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.917319059 CET44349808198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.917409897 CET49808443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.917640924 CET49808443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.917666912 CET44349808198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.919338942 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.923541069 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.928277969 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.928359985 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.928416014 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.928423882 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.928435087 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.928474903 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.930713892 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.930754900 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.930824995 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.930829048 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.930876017 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.930906057 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.930973053 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.931282043 CET49788443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.931292057 CET44349788198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.931677103 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.931710958 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.932468891 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.932746887 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:43.932761908 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:43.968748093 CET44349800149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.968940973 CET44349801149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.968964100 CET49800443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.968988895 CET44349800149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.969141006 CET49801443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.969166994 CET44349801149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.970626116 CET44349800149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.970638037 CET44349801149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.970704079 CET49800443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.970704079 CET49801443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.972137928 CET49801443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.972215891 CET44349801149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.972371101 CET49801443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.972392082 CET44349801149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.972626925 CET49800443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.972714901 CET44349800149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:43.973026037 CET49800443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:43.973033905 CET44349800149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.018510103 CET49800443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.018511057 CET49801443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.107476950 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.108831882 CET49803443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.108861923 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.109234095 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.112772942 CET49803443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.112852097 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.113262892 CET49803443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.120482922 CET44349798198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.120553017 CET44349798198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.120635986 CET49798443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.121378899 CET49798443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.121387959 CET44349798198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.134166956 CET49814443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.134202003 CET44349814149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.134272099 CET49814443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.134466887 CET49814443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.134484053 CET44349814149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.135101080 CET49815443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.135133982 CET44349815198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.135205030 CET49815443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.135556936 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.135581970 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.135688066 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.135751963 CET49815443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.135768890 CET44349815198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.135952950 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.135984898 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.155327082 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.208308935 CET44349801149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.208386898 CET44349801149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.208475113 CET49801443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.209151030 CET49801443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.209170103 CET44349801149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.222667933 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.222695112 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.222703934 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.222740889 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.222779036 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.222790956 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.222810984 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.222827911 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.222847939 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.222876072 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.223638058 CET44349800149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.223756075 CET44349800149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.223859072 CET49800443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.223870039 CET44349800149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.223880053 CET49800443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.223921061 CET49800443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.228610039 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.228636980 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.228684902 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.228693008 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.228756905 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.228756905 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.238255978 CET49818443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.238306046 CET44349818149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.238497972 CET49818443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.238997936 CET49818443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.239012003 CET44349818149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.296142101 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.296432018 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.296463966 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.296793938 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.297374010 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.297435999 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.297485113 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.306490898 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.306516886 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.306586027 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.306622028 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.306653023 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.306674004 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.317337036 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.317365885 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.317483902 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.317493916 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.317557096 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.319083929 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.319114923 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.319166899 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.319175005 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.319227934 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.321471930 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.321501970 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.321552038 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.321558952 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.321588039 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.321611881 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.339332104 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.340709925 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.340754986 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.340796947 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.340854883 CET49803443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.340919971 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.340961933 CET49803443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.340975046 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.341067076 CET49803443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.341067076 CET49803443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.342628002 CET49803443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.342659950 CET44349803198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.343117952 CET49819443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.343168020 CET44349819198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.343573093 CET49819443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.344158888 CET49819443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.344175100 CET44349819198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.346530914 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.404059887 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.404081106 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.404167891 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.404195070 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.404231071 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.405199051 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.405215025 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.405272007 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.405278921 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.405323982 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.406218052 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.406234980 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.406285048 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.406292915 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.406337976 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.407404900 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.407466888 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.407475948 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.407488108 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.407546043 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.408313990 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.408329010 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.408401966 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.408406973 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.408443928 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.446099997 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.446120024 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.446178913 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.446190119 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.446244001 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.492908001 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.492928028 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.493022919 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.493040085 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.493100882 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.493360996 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.493416071 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.493426085 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.493436098 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.493464947 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.493498087 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.494138002 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.494153023 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.494204044 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.494214058 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.494323015 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.494848967 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.494900942 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.494910002 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.494916916 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.494962931 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.495449066 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.495465040 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.495510101 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.495516062 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.495556116 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.496176958 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.496193886 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.496244907 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.496252060 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.496303082 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.496557951 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.496608973 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.496619940 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.496625900 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.496695042 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.496696949 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.497936964 CET49806443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.497948885 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.498409986 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.499022007 CET49806443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.499022007 CET49806443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.499103069 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.519040108 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.519463062 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.520968914 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.521015882 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.521158934 CET49807443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.521260977 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.521600962 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.521899939 CET49807443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.521976948 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.522130013 CET49807443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.522437096 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.522507906 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.522840023 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.522924900 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.523828983 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.523842096 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.534312963 CET44349808198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.534590960 CET49808443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.534621000 CET44349808198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.534883022 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.534905910 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.534972906 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.535005093 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.535027981 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.535051107 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.536153078 CET44349808198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.536242962 CET49808443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.536705017 CET49808443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.536792040 CET44349808198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.536936045 CET49808443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.536952019 CET44349808198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.543028116 CET49704443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:44.543028116 CET49704443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:44.543478012 CET49820443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:44.543514967 CET44349820173.222.162.64192.168.2.6
                                                  Jan 12, 2025 00:54:44.543684959 CET49820443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:44.544023991 CET49820443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:44.544037104 CET44349820173.222.162.64192.168.2.6
                                                  Jan 12, 2025 00:54:44.547938108 CET44349704173.222.162.64192.168.2.6
                                                  Jan 12, 2025 00:54:44.547972918 CET44349704173.222.162.64192.168.2.6
                                                  Jan 12, 2025 00:54:44.551105976 CET49806443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.555937052 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.555963039 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.555995941 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.556117058 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.556128979 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.556262970 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.556490898 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.556540966 CET44349804198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.556678057 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.556678057 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.556678057 CET49804443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.563329935 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.565905094 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.581070900 CET49808443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.581199884 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.581219912 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.581310034 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.581330061 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.581378937 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.581954956 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.581970930 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.582041979 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.582051039 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.582092047 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.582727909 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.582742929 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.582798004 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.582806110 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.583061934 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.583467007 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.583482027 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.583518028 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.583524942 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.583581924 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.586256027 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.586271048 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.586330891 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.586349010 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.586443901 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.586970091 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.586985111 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.587038040 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.587045908 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.587264061 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.587532997 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.587548018 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.587616920 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.587625027 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.587688923 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.623756886 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.623774052 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.623833895 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.623851061 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.623923063 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.670874119 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.670891047 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.670984983 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.670999050 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.671042919 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.671581984 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.671596050 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.671673059 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.671680927 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.671811104 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.672370911 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.672385931 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.672455072 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.672466993 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.672527075 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.673193932 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.673209906 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.673288107 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.673295975 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.673346043 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.673979998 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.673994064 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.674056053 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.674063921 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.674144983 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.674618006 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.674632072 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.674695015 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.674702883 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.674736977 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.675419092 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.675435066 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.675506115 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.675514936 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.675648928 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.712282896 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.712299109 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.712373972 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.712383986 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.712434053 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.723485947 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.723546982 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.723567963 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.723648071 CET49806443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.723648071 CET49806443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.723678112 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.723721981 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.723849058 CET49806443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.725306988 CET49806443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.725327015 CET44349806198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.747009039 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.747042894 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.747054100 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.747078896 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.747109890 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.747124910 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.747138977 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.747150898 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.747191906 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.747802973 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.747814894 CET49809443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.747823954 CET44349809198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.748322964 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.748339891 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.749507904 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.749861002 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.750008106 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.750042915 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.750480890 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.750509024 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.750561953 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.750596046 CET49807443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.750597000 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.750664949 CET49807443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.751544952 CET49807443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.751560926 CET44349807198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.759165049 CET44349814149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.759211063 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.759229898 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.759289026 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.759296894 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.759326935 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.759375095 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.759830952 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.759845972 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.759845972 CET49814443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.759864092 CET44349814149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.759895086 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.759902954 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.759949923 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.760221958 CET44349814149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.760418892 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.760435104 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.760490894 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.760499001 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.760539055 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.760953903 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.760972977 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.761019945 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.761032104 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.761080980 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.761317968 CET49814443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.761380911 CET44349814149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.761440992 CET49814443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.761758089 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.761774063 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.761812925 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.761820078 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.761847019 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.761867046 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.762542009 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.762558937 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.762618065 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.762624025 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.762686968 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.762912989 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.762928009 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.762974977 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.762980938 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.763063908 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.764616966 CET44349815198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.765055895 CET49815443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.765065908 CET44349815198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.765537977 CET44349815198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.765889883 CET49815443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.765973091 CET44349815198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.766119003 CET49815443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.793817997 CET44349808198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.793890953 CET44349808198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.793970108 CET49808443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.794476032 CET49808443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.794483900 CET44349808198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.800573111 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.800795078 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.800810099 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.800860882 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.800872087 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.800896883 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.800924063 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.803330898 CET44349814149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.807322025 CET44349815198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.847901106 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.847918034 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.847985029 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.847995996 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.848125935 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.848540068 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.848556995 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.848612070 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.848618984 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.848648071 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.848661900 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.849155903 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.849169970 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.849229097 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.849236012 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.849263906 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.849282980 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.849764109 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.849777937 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.849818945 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.849823952 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.849853039 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.849873066 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.850456953 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.850471973 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.850533009 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.850539923 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.850594997 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.851026058 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.851041079 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.851103067 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.851109982 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.851202965 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.851711988 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.851726055 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.851780891 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.851789951 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.851835966 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.868128061 CET44349818149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.868665934 CET49818443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.868674040 CET44349818149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.869854927 CET44349818149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.870446920 CET49818443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.870446920 CET49818443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.870611906 CET44349818149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:44.896720886 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.896735907 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.896804094 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.896816969 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.896857023 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.925755978 CET49818443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:44.937549114 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.937566042 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.937633038 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.937645912 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.937689066 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.938141108 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.938158989 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.938200951 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.938209057 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.938246965 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.938832998 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.938848972 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.938895941 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.938901901 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.938942909 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.939644098 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.939663887 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.939703941 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.939709902 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.939742088 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.939760923 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.940005064 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.940021038 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.940059900 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.940067053 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.940115929 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.940741062 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.940759897 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.940819979 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.940826893 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.940928936 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.941404104 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.941421032 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.941473961 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.941482067 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.941538095 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.953939915 CET44349819198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.954189062 CET49819443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.954205990 CET44349819198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.954544067 CET44349819198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.954941034 CET49819443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.955003977 CET44349819198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.955254078 CET49819443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.977916002 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.977933884 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.978007078 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.978041887 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:44.978105068 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:44.995332956 CET44349819198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.016599894 CET44349814149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.016664028 CET44349814149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.016762018 CET49814443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.017201900 CET49814443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.017218113 CET44349814149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.027324915 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.027338982 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.027404070 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.027416945 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.027483940 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.027774096 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.027837038 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.027841091 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.027972937 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.027981043 CET44349799198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.027990103 CET49799443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.028419971 CET44349815198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.028512001 CET44349815198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.028635025 CET49815443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.031758070 CET49815443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.031770945 CET44349815198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.049923897 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.049981117 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.050002098 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.050045967 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.050048113 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.050079107 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.050082922 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.050095081 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.050106049 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.050126076 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.050141096 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.072418928 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.072470903 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.072510958 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.072537899 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.072571993 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.072875023 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.118426085 CET44349818149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.118592978 CET44349818149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.118737936 CET49818443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.118737936 CET49818443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.118755102 CET44349818149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.118818998 CET49818443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.121953964 CET49827443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.122006893 CET44349827149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.122237921 CET49827443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.122448921 CET49827443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.122464895 CET44349827149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.140324116 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.140423059 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.140429974 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.140455008 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.140487909 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.140497923 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.147198915 CET44349820173.222.162.64192.168.2.6
                                                  Jan 12, 2025 00:54:45.147315979 CET49820443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:54:45.162455082 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.162502050 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.162539005 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.162544012 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.162591934 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.162601948 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.162758112 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.162812948 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.163503885 CET49816443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.163525105 CET44349816198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.187915087 CET44349819198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.188000917 CET44349819198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.188102961 CET49819443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.192956924 CET49819443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.192984104 CET44349819198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.200720072 CET49828443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.200778008 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.200849056 CET49828443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.201051950 CET49828443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.201067924 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.300853968 CET49829443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.300884962 CET44349829198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.301021099 CET49829443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.301160097 CET49829443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.301171064 CET44349829198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.726391077 CET44349827149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.726675987 CET49827443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.726694107 CET44349827149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.727025986 CET44349827149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.727437973 CET49827443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.727488041 CET44349827149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.727585077 CET49827443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.771364927 CET44349827149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.820430040 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.820664883 CET49828443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.820728064 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.821054935 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.821494102 CET49828443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.821578979 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.821609020 CET49828443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.862238884 CET49828443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.862247944 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.945099115 CET44349829198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.945373058 CET49829443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.945400953 CET44349829198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.945735931 CET44349829198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.946249962 CET49829443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.946304083 CET44349829198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:45.946492910 CET49829443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:45.974025011 CET44349827149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.974096060 CET44349827149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.974184036 CET49827443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.976169109 CET49827443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:45.976182938 CET44349827149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:45.987333059 CET44349829198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.073528051 CET49835443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:46.073626995 CET44349835149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:46.073698997 CET49835443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:46.074126959 CET49835443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:46.074167013 CET44349835149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:46.081331015 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.081356049 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.081362963 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.081406116 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.081449986 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.081459999 CET49828443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.081497908 CET49828443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.081497908 CET49828443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.084501028 CET49828443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.084511995 CET44349828198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.106965065 CET49836443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.107007027 CET44349836198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.107086897 CET49836443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.107342958 CET49836443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.107357979 CET44349836198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.209989071 CET44349829198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.210011005 CET44349829198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.210069895 CET44349829198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.210107088 CET49829443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.210154057 CET49829443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.217528105 CET49829443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.217545986 CET44349829198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.419949055 CET49837443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.419976950 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.420151949 CET49837443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.420558929 CET49837443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.420571089 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.678563118 CET44349835149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:46.679157019 CET49835443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:46.679210901 CET44349835149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:46.679728031 CET44349835149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:46.683916092 CET49835443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:46.684045076 CET44349835149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:46.684068918 CET49835443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:46.727334976 CET44349835149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:46.738302946 CET49835443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:46.743236065 CET44349836198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.743660927 CET49836443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.743696928 CET44349836198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.744146109 CET44349836198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.744683027 CET49836443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.744757891 CET44349836198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:46.745033026 CET49836443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:46.787377119 CET44349836198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.007335901 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.007678986 CET49837443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.007708073 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.008148909 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.008723974 CET49837443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.008795023 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.009092093 CET49837443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.009155989 CET44349836198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.009179115 CET44349836198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.009244919 CET49836443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.009257078 CET44349836198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.009313107 CET49836443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.013163090 CET49836443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.013181925 CET44349836198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.029140949 CET49843443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.029196024 CET44349843198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.029297113 CET49843443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.029931068 CET49843443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.029963017 CET44349843198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.051337957 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.306077957 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.306143999 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.306229115 CET49837443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.306266069 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.306308985 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.306346893 CET49837443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.306360006 CET49837443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.319277048 CET49837443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.319303036 CET44349837198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.335680008 CET44349835149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:47.335776091 CET44349835149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:47.336114883 CET49835443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:47.338381052 CET49835443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:47.338402033 CET44349835149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:47.383395910 CET49849443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:47.383438110 CET44349849149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:47.383599997 CET49849443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:47.384118080 CET49849443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:47.384129047 CET44349849149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:47.709482908 CET44349843198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.710191965 CET49843443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.710261106 CET44349843198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.710685968 CET44349843198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.711179018 CET49843443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.711258888 CET44349843198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.711493969 CET49843443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.755383968 CET44349843198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.977230072 CET44349843198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.977281094 CET44349843198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.977354050 CET44349843198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.977396965 CET49843443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.977431059 CET49843443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.985109091 CET49843443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:47.985136986 CET44349843198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:47.992314100 CET44349849149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:47.999089003 CET49849443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:47.999109983 CET44349849149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:47.999615908 CET44349849149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:48.000772953 CET49849443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:48.000849962 CET44349849149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:48.001272917 CET49849443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:48.043334007 CET44349849149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.010808945 CET44349849149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.010904074 CET44349849149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.010972023 CET49849443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.012351036 CET49849443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.012365103 CET44349849149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.041691065 CET49865443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.041790962 CET44349865149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.041886091 CET49865443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.042316914 CET49865443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.042340040 CET44349865149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.044132948 CET49866443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.044164896 CET44349866149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.044239998 CET49866443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.044487953 CET49866443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.044502974 CET44349866149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.481133938 CET5479453192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:50.485970020 CET53547941.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:50.487967014 CET5479453192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:50.487967014 CET5479453192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:50.492861986 CET53547941.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:50.648111105 CET44349866149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.648322105 CET49866443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.648329973 CET44349866149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.648833990 CET44349866149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.649513960 CET49866443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.649576902 CET44349866149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.649743080 CET49866443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.665982008 CET44349865149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.670182943 CET49865443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.670206070 CET44349865149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.670509100 CET44349865149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.670886040 CET49865443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.670939922 CET44349865149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.671089888 CET49865443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.695331097 CET44349866149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.715377092 CET44349865149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.901987076 CET44349866149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.902425051 CET44349866149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.903022051 CET49866443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.903178930 CET49866443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:50.903192043 CET44349866149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:50.933053970 CET53547941.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:50.933888912 CET5479453192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:50.940212965 CET53547941.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:50.940305948 CET5479453192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:51.087500095 CET44349865149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:51.087587118 CET44349865149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:51.087698936 CET49865443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:51.088634968 CET49865443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:51.088651896 CET44349865149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:51.098855972 CET54801443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:51.098884106 CET44354801198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:51.098946095 CET54801443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:51.099328995 CET54801443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:51.099338055 CET44354801198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:51.760001898 CET44354801198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:51.760418892 CET54801443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:51.760442972 CET44354801198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:51.760776997 CET44354801198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:51.764544964 CET54801443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:51.764609098 CET44354801198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:51.764695883 CET54801443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:51.811320066 CET44354801198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:51.995708942 CET44354801198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:51.995778084 CET44354801198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:51.995843887 CET54801443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:51.996512890 CET54801443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:54:51.996551991 CET44354801198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:54:53.500606060 CET54817443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:53.500649929 CET4435481740.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:53.500776052 CET54817443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:53.501338959 CET54817443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:53.501352072 CET4435481740.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:54.249584913 CET54823443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:54.249618053 CET44354823149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:54.249696970 CET54823443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:54.249970913 CET54823443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:54.249979973 CET44354823149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:54.251111031 CET54824443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:54.251204014 CET44354824149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:54.251287937 CET54824443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:54.251478910 CET54824443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:54.251517057 CET44354824149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:54.337073088 CET4435481740.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:54.337193966 CET54817443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:54.366086960 CET54817443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:54.366122961 CET4435481740.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:54.366910934 CET4435481740.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:54.372420073 CET54817443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:54.372487068 CET54817443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:54.372493029 CET4435481740.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:54.372632027 CET54817443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:54.419327974 CET4435481740.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:54.717777967 CET4435481740.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:54.718888998 CET4435481740.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:54.718971968 CET54817443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:54.727835894 CET54817443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:54:54.727852106 CET4435481740.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:54:55.056319952 CET44354824149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.056723118 CET54824443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.056787014 CET44354824149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.057209015 CET44354824149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.057672977 CET54824443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.057759047 CET44354824149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.057909012 CET54824443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.077732086 CET44354823149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.078249931 CET54823443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.078272104 CET44354823149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.079427958 CET44354823149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.080436945 CET54823443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.080614090 CET44354823149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.081217051 CET54823443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.099351883 CET44354824149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.123337984 CET44354823149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.230391026 CET54830443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.230515957 CET44354830149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.230595112 CET54830443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.230874062 CET54830443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.230911970 CET44354830149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.316654921 CET44354824149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.316741943 CET44354824149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.316807985 CET54824443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.317858934 CET54824443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.317909002 CET44354824149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.327545881 CET44354823149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.327717066 CET44354823149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.327770948 CET54823443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.327796936 CET44354823149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.327809095 CET54823443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.327809095 CET54823443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.327847004 CET54823443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.857296944 CET44354830149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.858139038 CET54830443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.858222961 CET44354830149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.859483004 CET44354830149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.860239029 CET54830443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.860239029 CET54830443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:55.860274076 CET44354830149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.860441923 CET44354830149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:55.908873081 CET54830443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:56.258909941 CET44354830149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:56.259140015 CET44354830149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:54:56.259677887 CET54830443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:56.260221958 CET54830443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:54:56.260268927 CET44354830149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:00.239382029 CET54857443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:00.239423990 CET44354857149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:00.239588022 CET54857443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:00.239892006 CET54857443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:00.239908934 CET44354857149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:00.895576000 CET44354857149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:00.895967007 CET54857443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:00.895991087 CET44354857149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:00.897109985 CET44354857149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:00.897563934 CET54857443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:00.897758007 CET44354857149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:00.897779942 CET54857443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:00.939237118 CET54857443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:00.939260006 CET44354857149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:01.302490950 CET44354857149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:01.302627087 CET44354857149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:01.302723885 CET54857443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:01.303944111 CET54857443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:01.303956032 CET44354857149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:04.302901983 CET44349820173.222.162.64192.168.2.6
                                                  Jan 12, 2025 00:55:04.303015947 CET49820443192.168.2.6173.222.162.64
                                                  Jan 12, 2025 00:55:05.229928970 CET54887443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.230035067 CET44354887149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.230133057 CET54887443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.230442047 CET54887443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.230468988 CET44354887149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.333609104 CET54889443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.333652973 CET44354889149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.333739042 CET54889443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.334011078 CET54889443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.334028006 CET44354889149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.334876060 CET54890443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.334908962 CET44354890149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.334979057 CET54890443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.335208893 CET54890443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.335222960 CET44354890149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.859611034 CET44354887149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.863238096 CET54887443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.863256931 CET44354887149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.863780022 CET44354887149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.866431952 CET54887443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.866520882 CET44354887149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.866624117 CET54887443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.907327890 CET44354887149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.937050104 CET44354889149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.937542915 CET54889443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.937589884 CET44354889149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.937946081 CET44354889149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.938317060 CET54889443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.938385963 CET44354889149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.938580036 CET54889443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.968543053 CET44354890149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.969048023 CET54890443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.969110966 CET44354890149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.969475985 CET44354890149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.969822884 CET54890443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.969899893 CET44354890149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:05.969995975 CET54890443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:05.979373932 CET44354889149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:06.011342049 CET44354890149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:06.187340975 CET44354889149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:06.187494993 CET44354889149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:06.187697887 CET54889443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:06.187942982 CET54889443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:06.187984943 CET44354889149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:06.228665113 CET44354890149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:06.228741884 CET44354890149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:06.228835106 CET54890443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:06.229501009 CET54890443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:06.229526997 CET44354890149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:06.265120029 CET44354887149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:06.265351057 CET44354887149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:06.266028881 CET54887443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:06.266119003 CET54887443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:06.266149998 CET44354887149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:10.225347996 CET54923443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:10.225414038 CET44354923149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:10.225537062 CET54923443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:10.225857019 CET54923443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:10.225872040 CET44354923149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:10.855424881 CET44354923149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:10.855854034 CET54923443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:10.855921984 CET44354923149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:10.856424093 CET44354923149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:10.856874943 CET54923443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:10.856966019 CET44354923149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:10.857089043 CET54923443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:10.899343014 CET44354923149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:11.362338066 CET44354923149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:11.362565041 CET44354923149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:11.362688065 CET54923443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:11.383544922 CET54923443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:11.383591890 CET44354923149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:15.225552082 CET54952443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:15.225645065 CET44354952149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:15.225734949 CET54952443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:15.225956917 CET54952443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:15.225987911 CET44354952149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:15.833884001 CET44354952149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:15.837356091 CET54952443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:15.837385893 CET44354952149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:15.837896109 CET44354952149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:15.838412046 CET54952443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:15.838604927 CET54952443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:15.838610888 CET44354952149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:15.838682890 CET44354952149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:15.892959118 CET54952443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.235275984 CET44354952149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.235572100 CET44354952149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.235661030 CET54952443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.237016916 CET54952443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.237060070 CET44354952149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.242228031 CET54958443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.242255926 CET44354958149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.242341995 CET54958443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.242676973 CET54959443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.242727041 CET44354959149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.242768049 CET54959443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.243110895 CET54959443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.243128061 CET44354959149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.243426085 CET54958443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.243436098 CET44354958149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.864257097 CET44354958149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.864532948 CET54958443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.864547968 CET44354958149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.865062952 CET44354958149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.865452051 CET54958443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.865575075 CET44354958149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.865699053 CET54958443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.869821072 CET44354959149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.870219946 CET54959443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.870242119 CET44354959149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.871469021 CET44354959149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.871845961 CET54959443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.872021914 CET44354959149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.872239113 CET54959443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:16.911324978 CET44354958149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:16.915333986 CET44354959149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:17.114075899 CET44354958149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:17.114279032 CET44354958149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:17.114336014 CET54958443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:17.114720106 CET54958443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:17.114737034 CET44354958149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:17.119098902 CET44354959149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:17.119277954 CET54959443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:17.119297028 CET44354959149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:17.119347095 CET44354959149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:17.119354010 CET54959443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:17.119493961 CET54959443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:20.225497007 CET54986443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:20.225538015 CET44354986149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:20.225663900 CET54986443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:20.226186991 CET54986443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:20.226201057 CET44354986149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:20.866179943 CET44354986149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:20.866830111 CET54986443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:20.866847038 CET44354986149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:20.867371082 CET44354986149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:20.867882967 CET54986443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:20.867882967 CET54986443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:20.867908955 CET44354986149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:20.867971897 CET44354986149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:20.908889055 CET54986443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:21.145695925 CET54990443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:55:21.145720959 CET44354990198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:55:21.146011114 CET54990443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:55:21.146011114 CET54990443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:55:21.146034956 CET44354990198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:55:21.270921946 CET44354986149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:21.271136045 CET44354986149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:21.271250010 CET54986443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:21.274018049 CET54986443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:21.274040937 CET44354986149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:21.761790037 CET44354990198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:55:21.762119055 CET54990443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:55:21.762136936 CET44354990198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:55:21.762958050 CET44354990198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:55:21.763284922 CET54990443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:55:21.763379097 CET44354990198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:55:21.763432980 CET54990443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:55:21.807368994 CET44354990198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:55:21.998810053 CET44354990198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:55:21.998955965 CET44354990198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:55:21.999017000 CET54990443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:55:21.999262094 CET54990443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:55:21.999277115 CET44354990198.11.177.38192.168.2.6
                                                  Jan 12, 2025 00:55:21.999285936 CET54990443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:55:21.999327898 CET54990443192.168.2.6198.11.177.38
                                                  Jan 12, 2025 00:55:25.948527098 CET54991443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:55:25.948575020 CET4435499140.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:55:25.948647022 CET54991443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:55:25.949282885 CET54991443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:55:25.949302912 CET4435499140.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:55:26.736284971 CET4435499140.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:55:26.736398935 CET54991443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:55:26.738523960 CET54991443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:55:26.738553047 CET4435499140.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:55:26.739382029 CET4435499140.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:55:26.741318941 CET54991443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:55:26.741383076 CET54991443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:55:26.741390944 CET4435499140.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:55:26.741516113 CET54991443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:55:26.783349037 CET4435499140.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:55:26.920532942 CET4435499140.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:55:26.920696974 CET4435499140.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:55:26.921102047 CET54991443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:55:26.921190023 CET54991443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:55:26.921190023 CET54991443192.168.2.640.115.3.253
                                                  Jan 12, 2025 00:55:26.921231985 CET4435499140.115.3.253192.168.2.6
                                                  Jan 12, 2025 00:55:27.129452944 CET54992443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.129550934 CET44354992149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.129631996 CET54992443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.129910946 CET54992443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.129950047 CET44354992149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.130352020 CET54993443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.130407095 CET44354993149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.130645990 CET54993443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.130691051 CET54993443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.130700111 CET44354993149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.224082947 CET54994443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.224127054 CET44354994149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.224221945 CET54994443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.224519014 CET54994443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.224555016 CET44354994149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.772013903 CET44354993149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.772367954 CET54993443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.772392988 CET44354993149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.773009062 CET44354993149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.773425102 CET54993443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.773503065 CET44354993149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.773864985 CET54993443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.782701015 CET44354992149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.782923937 CET54992443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.782990932 CET44354992149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.783551931 CET44354992149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.783962011 CET54992443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.784055948 CET44354992149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.784224987 CET54992443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.815337896 CET44354993149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.827336073 CET44354992149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.859797955 CET44354994149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.860167980 CET54994443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.860239983 CET44354994149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.861438990 CET44354994149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.861819983 CET54994443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.862010002 CET54994443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:27.862025976 CET44354994149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.862051010 CET44354994149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:27.908024073 CET54994443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:28.042200089 CET44354993149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:28.042371988 CET44354993149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:28.042423964 CET54993443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:28.042614937 CET54993443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:28.042632103 CET44354993149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:28.047112942 CET44354992149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:28.047277927 CET44354992149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:28.047357082 CET54992443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:28.048099041 CET54992443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:28.048135996 CET44354992149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:28.265292883 CET44354994149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:28.265501022 CET44354994149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:28.265595913 CET54994443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:28.268903971 CET54994443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:28.268932104 CET44354994149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:32.225306034 CET54996443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:32.225411892 CET44354996149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:32.225516081 CET54996443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:32.225768089 CET54996443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:32.225795031 CET44354996149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:32.535069942 CET54997443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:55:32.535162926 CET44354997142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:55:32.535253048 CET54997443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:55:32.535533905 CET54997443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:55:32.535573959 CET44354997142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:55:32.852087021 CET44354996149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:32.852447033 CET54996443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:32.852485895 CET44354996149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:32.852854967 CET44354996149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:32.853193998 CET54996443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:32.853257895 CET44354996149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:32.853420019 CET54996443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:32.895337105 CET44354996149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:32.908777952 CET54996443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:33.169576883 CET44354997142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:55:33.169928074 CET54997443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:55:33.169991016 CET44354997142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:55:33.171053886 CET44354997142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:55:33.171403885 CET54997443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:55:33.171583891 CET44354997142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:55:33.221281052 CET54997443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:55:33.256242990 CET44354996149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:33.256604910 CET44354996149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:33.256664038 CET54996443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:33.257457972 CET54996443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:33.257483959 CET44354996149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:37.225214005 CET54998443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:37.225312948 CET44354998149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:37.225397110 CET54998443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:37.225682974 CET54998443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:37.225723028 CET44354998149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:37.846210003 CET44354998149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:37.846575022 CET54998443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:37.846609116 CET44354998149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:37.846977949 CET44354998149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:37.847527981 CET54998443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:37.847601891 CET44354998149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:37.847881079 CET54998443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:37.891346931 CET44354998149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.067702055 CET54999443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.067753077 CET44354999149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.067821980 CET54999443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.068085909 CET54999443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.068101883 CET44354999149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.080933094 CET55000443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.080976009 CET44355000149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.081100941 CET55000443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.081336975 CET55000443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.081351995 CET44355000149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.250344992 CET44354998149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.250684977 CET44354998149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.250803947 CET54998443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.251339912 CET54998443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.251384974 CET44354998149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.678303003 CET44354999149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.678606033 CET54999443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.678633928 CET44354999149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.679181099 CET44354999149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.679534912 CET54999443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.679610968 CET44354999149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.679724932 CET54999443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.697268009 CET44355000149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.697947979 CET55000443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.697966099 CET44355000149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.698256016 CET44355000149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.698781013 CET55000443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.698781013 CET55000443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.698826075 CET44355000149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.723323107 CET44354999149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.752263069 CET55000443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.942368984 CET44354999149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.942460060 CET44354999149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.942521095 CET54999443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.943121910 CET54999443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.943144083 CET44354999149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.946753979 CET44355000149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.946840048 CET44355000149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:38.946912050 CET55000443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.946912050 CET55000443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:38.946957111 CET55000443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:42.225013018 CET55001443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:42.225065947 CET44355001149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:42.225162029 CET55001443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:42.225442886 CET55001443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:42.225452900 CET44355001149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:42.853950977 CET44355001149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:42.854388952 CET55001443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:42.854432106 CET44355001149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:42.854801893 CET44355001149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:42.855142117 CET55001443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:42.855218887 CET44355001149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:42.855345964 CET55001443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:42.899363995 CET44355001149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:43.112399101 CET44354997142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:55:43.112476110 CET44354997142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:55:43.112545967 CET54997443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:55:43.292670012 CET44355001149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:43.292778015 CET44355001149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:43.292854071 CET55001443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:43.293898106 CET55001443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:43.293941975 CET44355001149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:44.645014048 CET54997443192.168.2.6142.250.185.228
                                                  Jan 12, 2025 00:55:44.645050049 CET44354997142.250.185.228192.168.2.6
                                                  Jan 12, 2025 00:55:47.236923933 CET55003443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:47.237020969 CET44355003149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:47.237098932 CET55003443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:47.237500906 CET55003443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:47.237538099 CET44355003149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:47.852466106 CET44355003149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:47.852967024 CET55003443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:47.852989912 CET44355003149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:47.853358984 CET44355003149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:47.853796005 CET55003443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:47.853867054 CET44355003149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:47.854022980 CET55003443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:47.895333052 CET44355003149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:48.253823042 CET44355003149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:48.253948927 CET44355003149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:48.255372047 CET55003443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:48.255877018 CET55003443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:48.255918980 CET44355003149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:48.958389044 CET55004443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:48.958467007 CET44355004149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:48.958981037 CET55004443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:48.959284067 CET55004443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:48.959301949 CET44355004149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:48.979547977 CET55005443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:48.979588032 CET44355005149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:48.979660034 CET55005443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:48.979918003 CET55005443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:48.979934931 CET44355005149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.575304031 CET44355004149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.575851917 CET55004443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:49.575887918 CET44355004149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.576246023 CET44355004149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.577193975 CET55004443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:49.577280045 CET44355004149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.577702045 CET55004443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:49.612962961 CET44355005149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.613596916 CET55005443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:49.613663912 CET44355005149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.614181042 CET44355005149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.614659071 CET55005443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:49.614751101 CET44355005149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.615279913 CET55005443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:49.619323015 CET44355004149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.655376911 CET44355005149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.825692892 CET44355004149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.825803041 CET44355004149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.825867891 CET55004443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:49.826872110 CET55004443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:49.826917887 CET44355004149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.872620106 CET44355005149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.872791052 CET44355005149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.872884989 CET55005443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:49.872967958 CET55005443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:49.872967958 CET55005443192.168.2.6149.154.167.99
                                                  Jan 12, 2025 00:55:49.873011112 CET44355005149.154.167.99192.168.2.6
                                                  Jan 12, 2025 00:55:49.873080969 CET55005443192.168.2.6149.154.167.99
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 12, 2025 00:54:28.294291973 CET53611811.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:28.296659946 CET53513791.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:29.489681005 CET53531691.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:32.472454071 CET4932553192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:32.472624063 CET5961053192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:32.480962992 CET53596101.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:32.481014013 CET53493251.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:34.317224026 CET5161453192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:34.317363024 CET5867753192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:34.718367100 CET53516141.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:34.733936071 CET53586771.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:35.638628006 CET4983353192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:35.638936996 CET5609853192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:36.142359972 CET53498331.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:36.276253939 CET5577253192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:36.276561975 CET6325853192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:36.481616020 CET53560981.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:36.653449059 CET53632581.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:36.657565117 CET53557721.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:37.251597881 CET5166553192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:37.252599001 CET6225053192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:37.450661898 CET53622501.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:37.686353922 CET53516651.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:43.329297066 CET4917453192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:43.329524994 CET5531453192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:43.332329035 CET5631153192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:43.332633972 CET5311553192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:43.336507082 CET53553141.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:43.339962006 CET53531151.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:43.348257065 CET53491741.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:43.350872040 CET53563111.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:46.425344944 CET53643521.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:50.480657101 CET53617641.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:54.749393940 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:54:55.501451015 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:54:56.257320881 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:54:57.126090050 CET6482053192.168.2.68.8.8.8
                                                  Jan 12, 2025 00:54:57.126704931 CET6102753192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:54:57.135080099 CET53610271.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:54:57.136318922 CET53648208.8.8.8192.168.2.6
                                                  Jan 12, 2025 00:54:58.144556999 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:54:58.893414974 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:54:59.643733978 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:55:04.271655083 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:55:05.034549952 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:55:05.798754930 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:55:06.567353964 CET5293253192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:55:06.567581892 CET5203253192.168.2.68.8.8.8
                                                  Jan 12, 2025 00:55:06.575788975 CET53529321.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:55:06.577351093 CET53520328.8.8.8192.168.2.6
                                                  Jan 12, 2025 00:55:11.580384016 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:55:12.332526922 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:55:13.083893061 CET137137192.168.2.6192.168.2.255
                                                  Jan 12, 2025 00:55:14.152574062 CET5366253192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:55:14.153177023 CET6258153192.168.2.68.8.8.8
                                                  Jan 12, 2025 00:55:14.160693884 CET53536621.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:55:14.170063019 CET53625818.8.8.8192.168.2.6
                                                  Jan 12, 2025 00:55:28.090795994 CET53649831.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:55:47.225985050 CET5649753192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:55:47.226402998 CET5917853192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:55:47.233380079 CET53564971.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:55:47.236427069 CET53591781.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:55:48.972049952 CET6029353192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:55:48.972260952 CET5916453192.168.2.61.1.1.1
                                                  Jan 12, 2025 00:55:48.978869915 CET53602931.1.1.1192.168.2.6
                                                  Jan 12, 2025 00:55:48.979109049 CET53591641.1.1.1192.168.2.6
                                                  TimestampSource IPDest IPChecksumCodeType
                                                  Jan 12, 2025 00:54:36.481714964 CET192.168.2.61.1.1.1c22d(Port unreachable)Destination Unreachable
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Jan 12, 2025 00:54:32.472454071 CET192.168.2.61.1.1.10xf696Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:32.472624063 CET192.168.2.61.1.1.10x7511Standard query (0)www.google.com65IN (0x0001)false
                                                  Jan 12, 2025 00:54:34.317224026 CET192.168.2.61.1.1.10x2f0eStandard query (0)ketegro.ccA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:34.317363024 CET192.168.2.61.1.1.10xa9efStandard query (0)ketegro.cc65IN (0x0001)false
                                                  Jan 12, 2025 00:54:35.638628006 CET192.168.2.61.1.1.10x3bd9Standard query (0)aip-telegrom.topA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:35.638936996 CET192.168.2.61.1.1.10xd7b0Standard query (0)aip-telegrom.top65IN (0x0001)false
                                                  Jan 12, 2025 00:54:36.276253939 CET192.168.2.61.1.1.10x1605Standard query (0)ketegro.ccA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:36.276561975 CET192.168.2.61.1.1.10x22a6Standard query (0)ketegro.cc65IN (0x0001)false
                                                  Jan 12, 2025 00:54:37.251597881 CET192.168.2.61.1.1.10x3941Standard query (0)aip-telegrom.topA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:37.252599001 CET192.168.2.61.1.1.10xdf44Standard query (0)aip-telegrom.top65IN (0x0001)false
                                                  Jan 12, 2025 00:54:43.329297066 CET192.168.2.61.1.1.10x5e6fStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:43.329524994 CET192.168.2.61.1.1.10xa5b7Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                  Jan 12, 2025 00:54:43.332329035 CET192.168.2.61.1.1.10x7cStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:43.332633972 CET192.168.2.61.1.1.10x2c5eStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                  Jan 12, 2025 00:54:57.126090050 CET192.168.2.68.8.8.80x9d5aStandard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:57.126704931 CET192.168.2.61.1.1.10x6d78Standard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:06.567353964 CET192.168.2.61.1.1.10xd8bdStandard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:06.567581892 CET192.168.2.68.8.8.80xb3e6Standard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:14.152574062 CET192.168.2.61.1.1.10x91adStandard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:14.153177023 CET192.168.2.68.8.8.80x6748Standard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:47.225985050 CET192.168.2.61.1.1.10xb034Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:47.226402998 CET192.168.2.61.1.1.10xf8b3Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                  Jan 12, 2025 00:55:48.972049952 CET192.168.2.61.1.1.10x8ebcStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:48.972260952 CET192.168.2.61.1.1.10x380aStandard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Jan 12, 2025 00:54:32.480962992 CET1.1.1.1192.168.2.60x7511No error (0)www.google.com65IN (0x0001)false
                                                  Jan 12, 2025 00:54:32.481014013 CET1.1.1.1192.168.2.60xf696No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:34.718367100 CET1.1.1.1192.168.2.60x2f0eNo error (0)ketegro.cc198.11.177.38A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:36.142359972 CET1.1.1.1192.168.2.60x3bd9No error (0)aip-telegrom.top198.11.177.38A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:36.657565117 CET1.1.1.1192.168.2.60x1605No error (0)ketegro.cc198.11.177.38A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:37.686353922 CET1.1.1.1192.168.2.60x3941No error (0)aip-telegrom.top198.11.177.38A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:43.348257065 CET1.1.1.1192.168.2.60x5e6fNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:43.350872040 CET1.1.1.1192.168.2.60x7cNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:57.135080099 CET1.1.1.1192.168.2.60x6d78No error (0)google.com142.250.185.174A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:54:57.136318922 CET8.8.8.8192.168.2.60x9d5aNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:06.575788975 CET1.1.1.1192.168.2.60xd8bdNo error (0)google.com142.250.185.238A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:06.577351093 CET8.8.8.8192.168.2.60xb3e6No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:14.160693884 CET1.1.1.1192.168.2.60x91adNo error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:14.170063019 CET8.8.8.8192.168.2.60x6748No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:47.233380079 CET1.1.1.1192.168.2.60xb034No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  Jan 12, 2025 00:55:48.978869915 CET1.1.1.1192.168.2.60x8ebcNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  • ketegro.cc
                                                  • https:
                                                    • aip-telegrom.top
                                                    • venus.web.telegram.org
                                                  • kws2.web.telegram.org
                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  0192.168.2.64970840.115.3.253443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 42 42 74 45 49 54 4e 30 75 45 61 31 44 73 4b 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 38 65 34 32 62 62 62 37 34 62 63 32 65 30 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: BBtEITN0uEa1DsK/.1Context: b08e42bbb74bc2e0
                                                  2025-01-11 23:54:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2025-01-11 23:54:26 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 42 42 74 45 49 54 4e 30 75 45 61 31 44 73 4b 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 38 65 34 32 62 62 62 37 34 62 63 32 65 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                  Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: BBtEITN0uEa1DsK/.2Context: b08e42bbb74bc2e0<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                  2025-01-11 23:54:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 42 42 74 45 49 54 4e 30 75 45 61 31 44 73 4b 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 38 65 34 32 62 62 62 37 34 62 63 32 65 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: BBtEITN0uEa1DsK/.3Context: b08e42bbb74bc2e0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2025-01-11 23:54:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2025-01-11 23:54:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 39 70 62 46 4a 6d 6f 76 30 43 6d 43 77 4a 68 33 4c 4e 53 32 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: s9pbFJmov0CmCwJh3LNS2w.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1192.168.2.64971540.115.3.253443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6a 73 33 54 70 33 6b 41 37 45 4f 78 67 32 2f 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 38 31 35 38 32 66 30 61 65 37 34 63 36 35 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: js3Tp3kA7EOxg2/J.1Context: 5e81582f0ae74c65
                                                  2025-01-11 23:54:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2025-01-11 23:54:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6a 73 33 54 70 33 6b 41 37 45 4f 78 67 32 2f 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 38 31 35 38 32 66 30 61 65 37 34 63 36 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 32 38 61 71 61 2b 59 31 32 54 4a 69 33 32 7a 50 47 62 55 56 32 2b 6a 58 44 2f 74 51 66 77 53 70 6e 56 63 69 70 77 74 49 49 79 37 46 58 4f 4f 5a 35 78 4a 51 4c 42 57 62 41 75 45 67 79 2b 68 57 68 68 6a 62 76 77 66 54 30 75 2f 79 54 51 78 54 49 38 6d 58 50 70 7a 43 49 6d 70 67 4a 35 47 53 59 47 6b 59 77 6a 63 4b 33 68 48 30
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: js3Tp3kA7EOxg2/J.2Context: 5e81582f0ae74c65<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV28aqa+Y12TJi32zPGbUV2+jXD/tQfwSpnVcipwtIIy7FXOOZ5xJQLBWbAuEgy+hWhhjbvwfT0u/yTQxTI8mXPpzCImpgJ5GSYGkYwjcK3hH0
                                                  2025-01-11 23:54:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6a 73 33 54 70 33 6b 41 37 45 4f 78 67 32 2f 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 38 31 35 38 32 66 30 61 65 37 34 63 36 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: js3Tp3kA7EOxg2/J.3Context: 5e81582f0ae74c65<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2025-01-11 23:54:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2025-01-11 23:54:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 70 67 32 54 41 78 31 51 55 4b 6e 2f 2b 76 55 45 64 79 33 53 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: Lpg2TAx1QUKn/+vUEdy3Sg.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.649720198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:35 UTC662OUTGET /apps.html HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:35 UTC463INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:35 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 3632
                                                  Last-Modified: Thu, 17 Oct 2024 07:00:36 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "6710b614-e30"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:35 UTC3632INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20
                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Loading...</title> <style> body, html { margin: 0; padding: 0;


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.649721198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:35 UTC586OUTGET /telegram.png HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://ketegro.cc/apps.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:35 UTC537INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:35 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 20505
                                                  Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f67159-5019"
                                                  Expires: Mon, 10 Feb 2025 23:54:35 GMT
                                                  Cache-Control: max-age=2592000
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:35 UTC15847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                  Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                  2025-01-11 23:54:35 UTC4658INData Raw: 90 f1 cc d4 91 4b 85 1b 3a 8d 6e 9d b5 6e 76 fc 32 e4 53 e5 6c ca 1a 2f 11 46 3c 84 57 f1 40 f5 3a 44 6d 14 a2 3e 02 51 af 87 ce 38 af 02 f2 aa cd f1 72 52 1c 7b 89 47 bf 69 ee 53 7c 54 59 72 9c 56 54 da 64 dc fd 08 47 22 a0 1c 67 06 d2 2d 89 78 58 31 92 b1 12 cf 20 ac 41 54 6b c0 68 1d 37 3e 33 8b d7 fe fd 63 78 78 ab fb 1e 03 81 64 fc e1 4f b6 82 aa d5 c4 92 a1 b8 c2 33 90 8c 98 e8 79 d8 cd ef a7 f3 b3 f1 2e 1a ee fa cc 46 23 99 09 e2 b3 6e 39 59 1c 3d 57 00 fb ae ae 3f cc a0 ef 77 97 2b e7 93 2c 94 8e a3 e1 28 b1 70 0b 2c 91 4c 0d 0e 57 ed 55 c2 b1 fd c8 2b 8f 8a 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a
                                                  Data Ascii: K:nnv2Sl/F<W@:Dm>Q8rR{GiS|TYrVTdG"g-xX1 ATkh7>3cxxdO3y.F#n9Y=W?w+,(p,LWU+2/B\_R++">TJ'%>HV<3M+OkpcOo


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.649723198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:36 UTC585OUTGET /favicon.ico HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://ketegro.cc/apps.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:37 UTC143INHTTP/1.1 404 Not Found
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:37 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 548
                                                  Connection: close
                                                  2025-01-11 23:54:37 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.649729198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:36 UTC550OUTGET /api/index/config HTTP/1.1
                                                  Host: aip-telegrom.top
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:37 UTC521INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:37 GMT
                                                  Content-Type: application/json; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Access-Control-Allow-Origin: https://ketegro.cc
                                                  Access-Control-Allow-Credentials: true
                                                  Access-Control-Max-Age: 86400
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  2025-01-11 23:54:37 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.649730198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:37 UTC346OUTGET /telegram.png HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:37 UTC537INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:37 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 20505
                                                  Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f67159-5019"
                                                  Expires: Mon, 10 Feb 2025 23:54:37 GMT
                                                  Cache-Control: max-age=2592000
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:37 UTC15847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                  Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                  2025-01-11 23:54:37 UTC4658INData Raw: 90 f1 cc d4 91 4b 85 1b 3a 8d 6e 9d b5 6e 76 fc 32 e4 53 e5 6c ca 1a 2f 11 46 3c 84 57 f1 40 f5 3a 44 6d 14 a2 3e 02 51 af 87 ce 38 af 02 f2 aa cd f1 72 52 1c 7b 89 47 bf 69 ee 53 7c 54 59 72 9c 56 54 da 64 dc fd 08 47 22 a0 1c 67 06 d2 2d 89 78 58 31 92 b1 12 cf 20 ac 41 54 6b c0 68 1d 37 3e 33 8b d7 fe fd 63 78 78 ab fb 1e 03 81 64 fc e1 4f b6 82 aa d5 c4 92 a1 b8 c2 33 90 8c 98 e8 79 d8 cd ef a7 f3 b3 f1 2e 1a ee fa cc 46 23 99 09 e2 b3 6e 39 59 1c 3d 57 00 fb ae ae 3f cc a0 ef 77 97 2b e7 93 2c 94 8e a3 e1 28 b1 70 0b 2c 91 4c 0d 0e 57 ed 55 c2 b1 fd c8 2b 8f 8a 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a
                                                  Data Ascii: K:nnv2Sl/F<W@:Dm>Q8rR{GiS|TYrVTdG"g-xX1 ATkh7>3cxxdO3y.F#n9Y=W?w+,(p,LWU+2/B\_R++">TJ'%>HV<3M+OkpcOo


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.649736198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:37 UTC550OUTGET /api/index/config HTTP/1.1
                                                  Host: aip-telegrom.top
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:38 UTC521INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:38 GMT
                                                  Content-Type: application/json; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Access-Control-Allow-Origin: https://ketegro.cc
                                                  Access-Control-Allow-Credentials: true
                                                  Access-Control-Max-Age: 86400
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  2025-01-11 23:54:38 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.649737198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:38 UTC356OUTGET /api/index/config HTTP/1.1
                                                  Host: aip-telegrom.top
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:38 UTC401INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:38 GMT
                                                  Content-Type: application/json; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  2025-01-11 23:54:38 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.649743198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:38 UTC701OUTGET /ZH HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Referer: https://ketegro.cc/apps.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:39 UTC398INHTTP/1.1 301 Moved Permanently
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:38 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 162
                                                  Location: https://ketegro.cc/ZH/
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  2025-01-11 23:54:39 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.649744198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:39 UTC702OUTGET /ZH/ HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Referer: https://ketegro.cc/apps.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:39 UTC465INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:39 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 14360
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-3818"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:39 UTC14360INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                  Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.649750198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:39 UTC356OUTGET /api/index/config HTTP/1.1
                                                  Host: aip-telegrom.top
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:40 UTC401INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:39 GMT
                                                  Content-Type: application/json; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  2025-01-11 23:54:40 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.649752198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:40 UTC568OUTGET /ZH/index-8FqDkb1A.css HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://ketegro.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://ketegro.cc/ZH/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:40 UTC536INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:40 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 471896
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-73358"
                                                  Expires: Sun, 12 Jan 2025 11:54:40 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:40 UTC15848INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                  Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                  2025-01-11 23:54:40 UTC16384INData Raw: 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 31 30 30 2d 32 34 46 2c 55 32 35 39 2c 55 31 2d 31 45 46 46 2c 55 32 30 32 30 2c 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d
                                                  Data Ascii: nt-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2) format("woff2");unicode-range:U100-24F,U259,U1-1EFF,U2020,U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}
                                                  2025-01-11 23:54:40 UTC16384INData Raw: 28 2d 2d 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 36 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 32 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72
                                                  Data Ascii: (--input-search-border-color);line-height:var(--line-height-16)}body.animation-level-2 .input-search-input{transition:border-color .2s ease-in-out}html.no-touch .input-search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){bor
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 64 61 6e 67 65 72 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 64 61 6e 67 65 72 2d 63 6f 6c 6f 72 29 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                  Data Ascii: ary-text-color)}html.no-touch .btn-transparent.danger:hover,html.no-touch .btn-transparent.danger:active{background-color:var(--light-danger-color)}html.no-touch .btn-transparent.primary:hover,html.no-touch .btn-transparent.primary:active{background-color
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 64 69 6d 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 64
                                                  Data Ascii: px}@media only screen and (max-width: 600px){.default-live{border-radius:0}}.default-live .ckin__video{border-radius:10px}@media only screen and (max-width: 600px){.default-live .ckin__video{border-radius:0}}.default-live.dim-background{background:#000}.d
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 69 6e 2d 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2e 69 73 2d 72 6f 75 6e 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2e 69 73 2d 72 6f 75 6e 64 20 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f
                                                  Data Ascii: in-width:inherit;min-height:inherit}.dialog-subtitle-media.is-round{border-radius:50%}.dialog-subtitle-media.is-round .dialog-subtitle-media-play{font-size:.875rem}.dialog-subtitle-media-play{position:absolute;z-index:1;color:#fff;left:50%;top:50%;transfo
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 75 72 66 61 63 65 2d 63 6f 6c 6f 72 29 3b 7a 2d 69 6e 64 65 78 3a 33 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 36 32 35 72 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a
                                                  Data Ascii: und-color:var(--surface-color);z-index:3;visibility:hidden}.chat-input-control:before{opacity:0}.chat-input-control-button{height:2.5rem;padding:0 .625rem;justify-content:center}@media only screen and (max-width: 600px){.chat-input-control-button{font-siz
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 30 20 2e 35 72 65 6d 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 29 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 69 6e 73 65 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 73 2d 69 6e 6e 65 72 7b 77
                                                  Data Ascii: {padding:.25rem 0 .5rem}.bubbles-remover{position:absolute;left:50%;transform:translate(-50%)!important;z-index:0}.bubbles-remover-container{position:absolute;inset:0;pointer-events:none;overflow:hidden}.bubbles-remover:after{display:none}.bubbles-inner{w
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 65 6e 64 2d 73 74 61 72 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 65 6e 64 2d 73 74 61 72 74 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 65 6e 64 2d 65 6e 64 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 65 6e 64 2d 65 6e 64 2d 72 61 64 69 75 73 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 23 31 30 32 33 32 66 32 36 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c
                                                  Data Ascii: -radius);border-end-start-radius:var(--border-end-start-radius);border-end-end-radius:var(--border-end-end-radius);box-shadow:0 1px 2px #10232f26;position:relative;display:flex;flex-direction:column-reverse;z-index:2;-webkit-user-select:none;-moz-user-sel
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 33 37 35 72 65 6d 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 65 78 70 69 72 65 64 2d 73 74 6f 72 79 2d 6d 65 73 73 61 67 65 2e 69 73 2d 65 6d 70 74 79 20 2e 74 69 6d 65 7b 68 65 69 67 68 74 3a 30 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 2c 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 61 6c 6c 2d 6d 65 73 73 61 67 65 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67
                                                  Data Ascii: ntent{margin-inline-start:.375rem}.bubble .message.expired-story-message.is-empty .time{height:0}.bubble .message.contact-message,.bubble .message.call-message{min-width:200px;padding-left:8px}.bubble .message.contact-message .contact{display:flex;padding


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.649751198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:40 UTC553OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://ketegro.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://ketegro.cc/ZH/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:40 UTC550INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:40 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 136144
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-213d0"
                                                  Expires: Sun, 12 Jan 2025 11:54:40 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:40 UTC15834INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                  2025-01-11 23:54:40 UTC16384INData Raw: 6d 69 73 65 28 28 61 2c 75 29 3d 3e 7b 6f 3d 74 68 69 73 2e 63 72 65 61 74 65 49 6e 76 6f 6b 65 54 61 73 6b 28 65 2c 73 2c 6e 2c 76 6f 69 64 20 30 2c 69 29 2c 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 6f 2e 69 64 5d 3d 7b 72 65 73 6f 6c 76 65 3a 61 2c 72 65 6a 65 63 74 3a 75 2c 74 61 73 6b 54 79 70 65 3a 65 2c 70 6f 72 74 3a 72 7d 2c 74 68 69 73 2e 70 75 73 68 54 61 73 6b 28 6f 2c 72 29 7d 29 3b 69 66 28 44 65 29 7b 63 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d
                                                  Data Ascii: mise((a,u)=>{o=this.createInvokeTask(e,s,n,void 0,i),this.awaiting[o.id]={resolve:a,reject:u,taskType:e,port:r},this.pushTask(o,r)});if(De){c.finally(()=>{clearInterval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87
                                                  Data Ascii: 3C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]|
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 69 6e 65 64 59 6f 75 3a 22 43 68 61 6e 6e 65 6c 4d 65 67 61 4a 6f 69 6e 65 64 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 73 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 3a 22 41 63 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64
                                                  Data Ascii: inedYou:"ChannelMegaJoined",messageActionChatAddUser:"ActionAddUser",messageActionChatAddUsers:"ActionAddUser",messageActionChatLeave:"ActionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoined
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 73 2e 70 75 73 68 53 74 61 74 65 28 29 7d 70 75 73 68 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 75 6e 73 68 69 66 74 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 75 6e 73 68 69 66 74 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 73 70 6c 69 63 65 49 74 65 6d 73 28 65 2c 73 2c 2e 2e 2e 6e 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e
                                                  Data Ascii: s.pushState()}pushItem(e){this.navigations.push(e),this.onItemAdded(e)}unshiftItem(e){this.navigations.unshift(e),this.onItemAdded(e)}spliceItems(e,s,...n){this.navigations.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 61 2e 61 75 74 68 53 74 61 74 65 3d 7b 5f 3a 22 61 75 74 68 53 74 61 74 65 53 69 67 6e 65 64 49 6e 22 7d 2c 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 75 73 65 72 5f 61 75 74 68 22 2c 74 79 70 65 6f 66 20 75 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 64 63 49 44 3a 30 2c 64 61 74 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2f 31 65 33 7c 30 2c 69 64 3a 75 2e 74 6f 50 65 65 72 49 64 28 21 31 29 7d 3a 75 29 29 3b 63 6f 6e 73 74 20 43 3d 6e 65 77 20 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f
                                                  Data Ascii: a.authState={_:"authStateSignedIn"},S.dispatchEvent("user_auth",typeof u=="number"||typeof u=="string"?{dcID:0,date:Date.now()/1e3|0,id:u.toPeerId(!1)}:u));const C=new Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.fo
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 28 29 3d 3e 7b 53 2e 6d 61 6e 61 67 65 72 73 2e 6e 65 74 77 6f 72 6b 65 72 46 61 63 74 6f 72 79 2e 66 6f 72 63 65 52 65 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 28 29 7d 29 2c 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 67 67 69 6e 67 5f 6f 75 74 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 5b 22 63 61 63 68 65 64 46 69 6c 65 73 22 2c 22 63 61 63 68 65 64 53 74 72 65 61 6d 43 68 75 6e 6b 73 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72
                                                  Data Ascii: ow.addEventListener("online",()=>{S.managers.networkerFactory.forceReconnectTimeout()}),S.addEventListener("logging_out",()=>{const e=["cachedFiles","cachedStreamChunks"];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.for
                                                  2025-01-11 23:54:41 UTC16384INData Raw: 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 45 6c 65 6d 3b 73 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 2c 65 29 7d 73 65 74 54 68 65 6d 65 4c 69 73 74 65 6e 65 72 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 29 2c 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 73 79 73 74 65 6d 54 68 65 6d 65 3d 65 2e 6d 61 74 63 68 65 73 3f 22 6e 69 67 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20
                                                  Data Ascii: is.themeColorElem;s&&s.setAttribute("content",e)}setThemeListener(){try{const e=window.matchMedia("(prefers-color-scheme: dark)"),s=()=>{this.systemTheme=e.matches?"night":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in
                                                  2025-01-11 23:54:41 UTC5622INData Raw: 22 49 4d 47 22 29 72 65 74 75 72 6e 20 44 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 44 3d 3e 7b 44 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 49 4d 47 22 26 26 21 77 69 6e 64 6f 77 2e 61 70 70 4d 65 64 69 61 56 69 65 77 65 72 26 26 7a 74 28 44 29 7d 29 2c 4d 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69
                                                  Data Ascii: "IMG")return D.preventDefault(),!1}),document.addEventListener("contextmenu",D=>{D.target.tagName==="IMG"&&!window.appMediaViewer&&zt(D)}),Me&&document.documentElement.classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("i


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  14192.168.2.649763198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:41 UTC354OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:42 UTC550INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:42 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 136144
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-213d0"
                                                  Expires: Sun, 12 Jan 2025 11:54:42 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:42 UTC15834INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 6d 69 73 65 28 28 61 2c 75 29 3d 3e 7b 6f 3d 74 68 69 73 2e 63 72 65 61 74 65 49 6e 76 6f 6b 65 54 61 73 6b 28 65 2c 73 2c 6e 2c 76 6f 69 64 20 30 2c 69 29 2c 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 6f 2e 69 64 5d 3d 7b 72 65 73 6f 6c 76 65 3a 61 2c 72 65 6a 65 63 74 3a 75 2c 74 61 73 6b 54 79 70 65 3a 65 2c 70 6f 72 74 3a 72 7d 2c 74 68 69 73 2e 70 75 73 68 54 61 73 6b 28 6f 2c 72 29 7d 29 3b 69 66 28 44 65 29 7b 63 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d
                                                  Data Ascii: mise((a,u)=>{o=this.createInvokeTask(e,s,n,void 0,i),this.awaiting[o.id]={resolve:a,reject:u,taskType:e,port:r},this.pushTask(o,r)});if(De){c.finally(()=>{clearInterval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87
                                                  Data Ascii: 3C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]|
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 69 6e 65 64 59 6f 75 3a 22 43 68 61 6e 6e 65 6c 4d 65 67 61 4a 6f 69 6e 65 64 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 73 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 3a 22 41 63 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64
                                                  Data Ascii: inedYou:"ChannelMegaJoined",messageActionChatAddUser:"ActionAddUser",messageActionChatAddUsers:"ActionAddUser",messageActionChatLeave:"ActionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoined
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 73 2e 70 75 73 68 53 74 61 74 65 28 29 7d 70 75 73 68 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 75 6e 73 68 69 66 74 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 75 6e 73 68 69 66 74 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 73 70 6c 69 63 65 49 74 65 6d 73 28 65 2c 73 2c 2e 2e 2e 6e 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e
                                                  Data Ascii: s.pushState()}pushItem(e){this.navigations.push(e),this.onItemAdded(e)}unshiftItem(e){this.navigations.unshift(e),this.onItemAdded(e)}spliceItems(e,s,...n){this.navigations.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 61 2e 61 75 74 68 53 74 61 74 65 3d 7b 5f 3a 22 61 75 74 68 53 74 61 74 65 53 69 67 6e 65 64 49 6e 22 7d 2c 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 75 73 65 72 5f 61 75 74 68 22 2c 74 79 70 65 6f 66 20 75 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 64 63 49 44 3a 30 2c 64 61 74 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2f 31 65 33 7c 30 2c 69 64 3a 75 2e 74 6f 50 65 65 72 49 64 28 21 31 29 7d 3a 75 29 29 3b 63 6f 6e 73 74 20 43 3d 6e 65 77 20 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f
                                                  Data Ascii: a.authState={_:"authStateSignedIn"},S.dispatchEvent("user_auth",typeof u=="number"||typeof u=="string"?{dcID:0,date:Date.now()/1e3|0,id:u.toPeerId(!1)}:u));const C=new Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.fo
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 28 29 3d 3e 7b 53 2e 6d 61 6e 61 67 65 72 73 2e 6e 65 74 77 6f 72 6b 65 72 46 61 63 74 6f 72 79 2e 66 6f 72 63 65 52 65 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 28 29 7d 29 2c 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 67 67 69 6e 67 5f 6f 75 74 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 5b 22 63 61 63 68 65 64 46 69 6c 65 73 22 2c 22 63 61 63 68 65 64 53 74 72 65 61 6d 43 68 75 6e 6b 73 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72
                                                  Data Ascii: ow.addEventListener("online",()=>{S.managers.networkerFactory.forceReconnectTimeout()}),S.addEventListener("logging_out",()=>{const e=["cachedFiles","cachedStreamChunks"];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.for
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 45 6c 65 6d 3b 73 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 2c 65 29 7d 73 65 74 54 68 65 6d 65 4c 69 73 74 65 6e 65 72 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 29 2c 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 73 79 73 74 65 6d 54 68 65 6d 65 3d 65 2e 6d 61 74 63 68 65 73 3f 22 6e 69 67 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20
                                                  Data Ascii: is.themeColorElem;s&&s.setAttribute("content",e)}setThemeListener(){try{const e=window.matchMedia("(prefers-color-scheme: dark)"),s=()=>{this.systemTheme=e.matches?"night":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in
                                                  2025-01-11 23:54:42 UTC5622INData Raw: 22 49 4d 47 22 29 72 65 74 75 72 6e 20 44 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 44 3d 3e 7b 44 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 49 4d 47 22 26 26 21 77 69 6e 64 6f 77 2e 61 70 70 4d 65 64 69 61 56 69 65 77 65 72 26 26 7a 74 28 44 29 7d 29 2c 4d 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69
                                                  Data Ascii: "IMG")return D.preventDefault(),!1}),document.addEventListener("contextmenu",D=>{D.target.tagName==="IMG"&&!window.appMediaViewer&&zt(D)}),Me&&document.documentElement.classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("i


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  15192.168.2.649765198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:42 UTC597OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://ketegro.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: font
                                                  Referer: https://ketegro.cc/ZH/index-8FqDkb1A.css
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:42 UTC443INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:42 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 11016
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-2b08"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:42 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                  Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  16192.168.2.649764198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:42 UTC569OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://ketegro.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://ketegro.cc/ZH/index-BUpdU1Ow.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:42 UTC550INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:42 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 128055
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-1f437"
                                                  Expires: Sun, 12 Jan 2025 11:54:42 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:42 UTC15834INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                  Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 6c 73 22 3a 22 43 68 61 6e 6e 65 6c 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 43 68 61 6e 6e 65 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53
                                                  Data Ascii: ls":"Channels included in the giveaway","BoostsViaGifts.ChannelSubscription":{one_value:"this channel will receive %d boost",other_value:"this channel will receive %d boosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersS
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72 63 68 47 49 46 73 3a 22 53 65 61 72 63 68 20 47 49 46 73 22 2c 52 65 6d 6f 76 65 64 47 49 46 46 72 6f 6d 46 61 76 6f 72 69 74 65 73 3a 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c
                                                  Data Ascii: ' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",SearchGIFs:"Search GIFs",RemovedGIFFromFavorites:"GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We wil
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 61 63 63 6f 75 6e 74 20 77 69 74 68 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 2e 22 2c 50 72 69 76 61 63 79 44 65 6c 65 74 65 43 6c 6f 75 64 44 72 61 66 74 73 3a 22 44 65 6c 65 74 65 20 41 6c 6c 20 43 6c 6f 75 64 20 44 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 63 6c 6f 75 64 20 64 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66
                                                  Data Ascii: account with this username.",PrivacyDeleteCloudDrafts:"Delete All Cloud Drafts",AreYouSureClearDraftsTitle:"Delete cloud drafts",AreYouSureClearDrafts:"Are you sure you want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"f
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 59 6f 75 20 63 61 6e 20 64 6f 75 62 6c 65 20 74 68 65 20 6c 69 6d 69 74 20 74 6f 20 2a 2a 25 32 24 64 2a 2a 20 6c 69 6e 6b 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61
                                                  Data Ascii: edSharedFolderInvites:"You have reached the limit of **%1$d** links. You can double the limit to **%2$d** links by subscribing to **Telegram Premium**.",LimitReachedSharedFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSha
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 22 2c 42 6f 6f 73 74 69 6e 67 44 61 74 65 3a 22 44 61 74 65 22 2c 42 6f 6f 73 74 69 6e 67 54 65 6c 65 67 72 61 6d 50 72 65 6d 69 75 6d 46 6f 72 3a 22 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 20 66 6f 72 20 25 73 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 64 4c 69 6e 6b 44 61 74 65 3a 22 54 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 75 73 65 64 20 6f 6e 20 25 73 2e 22 2c 42 6f 6f 73 74 69 6e 67 49 6e 63 6f 6d 70 6c 65 74 65 47 69 76 65 61 77 61 79 3a 22 49 6e 63 6f 6d 70 6c 65 74 65 20 47 69 76 65 61 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72
                                                  Data Ascii: ",BoostingDate:"Date",BoostingTelegramPremiumFor:"Telegram Premium for %s",BoostingUsedLinkDate:"This link was used on %s.",BoostingIncompleteGiveaway:"Incomplete Giveaway",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Gr
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 43 61 6c 6c 2e 54 6f 43 61 6c 6c 2e 54 65 78 74 22 3a 27 45 6e 64 20 63 61 6c 6c 20 77 69 74 68 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 50 72 69 76 61 63 79 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 25 40 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22
                                                  Data Ascii: $@"?',"Call.Confirm.Discard.Call.ToCall.Text":'End call with "%1$@" and start a video chat in "%2$@"?',"Call.PrivacyErrorMessage":"Sorry, you cannot call %@ because of their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"
                                                  2025-01-11 23:54:42 UTC13917INData Raw: 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 56 69 64 65 6f 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 76 69 64 65 6f 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 52 65 63 6f 72 64 69 6e 67 41 75 64 69 6f 22 3a 22 25 40 20 69 73 20 72 65 63 6f 72 64 69 6e 67 20 76 6f 69 63 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 46 69 6c 65 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 66 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61
                                                  Data Ascii: Peer.Activity.Chat.SendingVideo":"%@ is sending a video","Peer.Activity.Chat.RecordingAudio":"%@ is recording voice","Peer.Activity.Chat.SendingFile":"%@ is sending a file","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Cha


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  17192.168.2.649770198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:42 UTC573OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://ketegro.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://ketegro.cc/ZH/index-BUpdU1Ow.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:42 UTC546INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:42 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1668
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-684"
                                                  Expires: Sun, 12 Jan 2025 11:54:42 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:42 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                  Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  18192.168.2.649767198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:42 UTC574OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://ketegro.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://ketegro.cc/ZH/index-BUpdU1Ow.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:42 UTC548INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:42 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 24097
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-5e21"
                                                  Expires: Sun, 12 Jan 2025 11:54:42 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:42 UTC15836INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                  Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                  2025-01-11 23:54:42 UTC8261INData Raw: 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 37 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 61 75 72 75 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 37 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 55 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d
                                                  Data Ascii: try_codes:[{country_code:"977",patterns:["XX XXXX XXXX"]}]},{iso2:"NR",default_name:"Nauru",country_codes:[{_:"help.countryCode",flags:0,country_code:"674"}]},{iso2:"NU",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  19192.168.2.649768198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:42 UTC417OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: sharedworker
                                                  Referer: https://ketegro.cc/ZH/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:42 UTC551INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:42 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1005299
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-f56f3"
                                                  Expires: Sun, 12 Jan 2025 11:54:42 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:42 UTC15833INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 72 65 28 22 72 65 61 64 6f 6e 6c 79 22 2c 73 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 61 70 28 69 3d 3e 73 2e 67 65 74 28 69 29 29 3b 72 65 74 75 72 6e 20 61 3f 6e 3a 6e 5b 30 5d 7d 2c 22 22 2c 74 29 7d 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 65 2c 74 2c 61 2c 73 3d 74 68 69 73 2e 73 74 6f 72 65 4e 61 6d 65 29 7b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 20 61 26 26 28 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 73 74 61 72 74 22 29 29 2c 74 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c
                                                  Data Ascii: re("readonly",s=>{const n=e.map(i=>s.get(i));return a?n:n[0]},"",t)}getObjectStore(e,t,a,s=this.storeName){let n;return a&&(n=performance.now(),this.log(a+": start")),this.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durabil
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 68 74 74 70 73 3a 65 2c 77 65 62 73 6f 63 6b 65 74 3a 74 7d 3d 61 77 61 69 74 20 74 68 69 73 2e 70 69 6e 67 54 72 61 6e 73 70 6f 72 74 73 28 29 3b 69 66 28 28 65 7c 7c 74 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 72 61 6e 73 70 6f 72 74 22 2c 74 7c 7c 21 65 3f 22 77 65 62 73 6f 63 6b 65 74 22 3a 22 68 74 74 70 73 22 29 2c 74 29 62 72 65 61 6b 3b 61 77 61 69 74 20 72 74 28 31 65 34 29 7d 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65
                                                  Data Ascii: https:e,websocket:t}=await this.pingTransports();if((e||t)&&this.dispatchEvent("transport",t||!e?"websocket":"https"),t)break;await rt(1e4)}this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEve
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 65 6c 73 65 7b 6c 65 74 20 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 72 6e 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74
                                                  Data Ascii: else{let f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(rn(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 76 3d 3e 76 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65
                                                  Data Ascii: anager.isForum(i)||!u||!u.dialogs.some(v=>v.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unre
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 7a 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20
                                                  Data Ascii: ed_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class zr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c
                                                  Data Ascii: 83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 3e 32 35 30 30 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73
                                                  Data Ascii: .subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date.now()-n.lastDifferenceTime>2500)&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}uns
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52 65 73 75 6c 74 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 41 65 28 73 2c 74 29 7d 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65
                                                  Data Ascii: his.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasResult:!0});return Ae(s,t)}checkUsername(e,t){return this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 74 65 6e 74 22 7d 29 2c 6d 6f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 4c 3f 2e 64 61 74 65 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 4c 29 7d 75 70 64 61 74 65 28 4c 29 7b 41 73 28 74 68 69 73 2c 4c 29 3b 6c 65 74 20 79 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 6f 75 72 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 75 74 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 32 29 7b 63 6f 6e 73 74 20 50 3d 74 68 69 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74
                                                  Data Ascii: tent"}),mo(this.element),L?.date&&this.update(L)}update(L){As(this,L);let y;if(this.options.hour&&this.options.minute&&Object.keys(this.options).length===2){const P=this.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.dat


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  20192.168.2.649766198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:42 UTC456OUTGET /ZH/sw-B-D11xEt.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=0
                                                  Accept: */*
                                                  Service-Worker: script
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: serviceworker
                                                  Referer: https://ketegro.cc/ZH/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:42 UTC550INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:42 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 584903
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-8ecc7"
                                                  Expires: Sun, 12 Jan 2025 11:54:42 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:42 UTC15834INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                  Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 6f 6e 63 61 74 28 65 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 69 3d 3e 7b 63 6f 6e 73 74 20 70 3d 65 2e 6d 61 70 28 64 3d 3e 69 2e 64 65 6c 65 74 65 28 64 29 29 3b 72 65 74 75 72 6e 20 6e 3f 70 3a 70 5b 30 5d 7d 2c 22 22 2c 74 29 7d 63 6c 65 61 72 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 74 3d 3e 74 2e 63 6c 65 61 72 28 29 2c 22 22 2c 65 29 7d 73 61 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62
                                                  Data Ascii: oncat(e)),this.getObjectStore("readwrite",i=>{const p=e.map(d=>i.delete(d));return n?p:p[0]},"",t)}clear(e){return this.getObjectStore("readwrite",t=>t.clear(),"",e)}save(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getOb
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 6d 65 3a 22 73 61 6c 74 73 22 2c 74 79 70 65 3a 22 76 65 63 74 6f 72 3c 66 75 74 75 72 65 5f 73 61 6c 74 3e 22 7d 5d 2c 74 79 70 65 3a 22 46 75 74 75 72 65 53 61 6c 74 73 22 7d 2c 7b 69 64 3a 38 38 30 32 34 33 36 35 33 2c 70 72 65 64 69 63 61 74 65 3a 22 70 6f 6e 67 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 67 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 6f 6e 67 22 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d
                                                  Data Ascii: me:"salts",type:"vector<future_salt>"}],type:"FutureSalts"},{id:880243653,predicate:"pong",params:[{name:"msg_id",type:"long"},{name:"ping_id",type:"long"}],type:"Pong"},{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 7d 2c 7b 6e 61 6d 65 3a 22 64 63 5f 69 64 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 22 7d 2c 7b 69 64 3a 32 33 36 34 34 36 32 36 38 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 45 6d 70 74 79 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 31 39 37 36 30 31 32 33 38 34 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d
                                                  Data Ascii: },{name:"dc_id",type:"int"}],type:"Photo"},{id:236446268,predicate:"photoSizeEmpty",params:[{name:"type",type:"string"}],type:"PhotoSize"},{id:1976012384,predicate:"photoSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"}
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 6e 65 5f 63 6c 6f 75 64 5f 74 69 6d 65 6f 75 74 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 63 6c 6f 75 64 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 64 65 66 61 75 6c 74 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 70 65 72 69 6f 64 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 74 69 6d 65 5f 6c 69 6d 69 74
                                                  Data Ascii: ne_cloud_timeout_ms",type:"int"},{name:"notify_cloud_delay_ms",type:"int"},{name:"notify_default_delay_ms",type:"int"},{name:"push_chat_period_ms",type:"int"},{name:"push_chat_limit",type:"int"},{name:"edit_time_limit",type:"int"},{name:"revoke_time_limit
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 50 68 6f 74 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 75 72 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74 68 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64
                                                  Data Ascii: g"},{name:"title",type:"flags.2?string"},{name:"description",type:"flags.3?string"},{name:"photo",type:"flags.4?Photo"},{name:"embed_url",type:"flags.5?string"},{name:"embed_type",type:"flags.5?string"},{name:"embed_width",type:"flags.6?int"},{name:"embed
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 6e 65 64 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 65 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 53 74 69 63 6b 65 72 53 65 74 22 7d 2c 7b 6e 61 6d 65 3a 22 61 76 61 69 6c 61 62 6c 65 5f 6d 69 6e 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 66 6f 6c 64 65 72 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 6e 6b 65 64 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 6f 63 61 74 69 6f
                                                  Data Ascii: id",type:"flags.4?int"},{name:"pinned_msg_id",type:"flags.5?int"},{name:"stickerset",type:"flags.8?StickerSet"},{name:"available_min_id",type:"flags.9?int"},{name:"folder_id",type:"flags.11?int"},{name:"linked_chat_id",type:"flags.14?long"},{name:"locatio
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 65 22 7d 2c 7b 69 64 3a 2d 31 34 36 32 32 31 33 34 36 35 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 50 68 6f 74 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 69 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 50 68 6f 74 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 73 65 6e 64 5f 6d 65 73 73 61 67 65 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 5d 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 22 7d 2c 7b 69 64 3a 2d 34 35 39 33 32 34 2c 70 72 65 64 69 63 61 74 65
                                                  Data Ascii: e"},{id:-1462213465,predicate:"inputBotInlineResultPhoto",params:[{name:"id",type:"string"},{name:"type",type:"string"},{name:"photo",type:"InputPhoto"},{name:"send_message",type:"InputBotInlineMessage"}],type:"InputBotInlineResult"},{id:-459324,predicate
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 6f 70 74 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 72 67 65 22 2c 74 79 70 65 3a 22 50 61 79 6d 65 6e 74 43 68 61 72 67 65 22 7d 5d 2c 74 79 70 65 3a 22 4d 65 73 73 61 67 65 41 63 74 69 6f 6e 22 7d 2c 7b 69 64 3a 2d 31 35 36 39 34 30 30 37 37 2c 70 72 65 64 69 63 61 74 65 3a 22 6d 65 73 73 61 67 65 4d 65 64 69 61 49 6e 76 6f 69 63 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 61 64 64 72 65 73 73 5f 72 65 71 75 65 73 74 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 65 73
                                                  Data Ascii: {name:"shipping_option_id",type:"flags.1?string"},{name:"charge",type:"PaymentCharge"}],type:"MessageAction"},{id:-156940077,predicate:"messageMediaInvoice",params:[{name:"flags",type:"#"},{name:"shipping_address_requested",type:"flags.1?true"},{name:"tes
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 3a 22 67 72 6f 75 70 5f 63 61 6c 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 69 6e 76 69 74 65 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 35 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 73 65 6e 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 36 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 66 6f 72 75 6d 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 37 3f 74 72 75 65 22 7d 5d 2c 74 79 70 65 3a 22 43 68 61 6e 6e 65 6c 41 64 6d 69 6e 4c 6f 67 45 76 65 6e 74 73 46 69 6c 74 65 72 22 7d 2c 7b 69 64 3a 35 31 31 30 39 32 36 32 30 2c 70 72 65 64 69 63 61 74 65 3a 22 74 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 50 68 6f 6e 65 43 61 6c 6c 73 22 2c 70 61 72 61 6d 73 3a 5b 5d 2c 74 79 70 65 3a 22 54 6f 70 50
                                                  Data Ascii: :"group_call",type:"flags.14?true"},{name:"invites",type:"flags.15?true"},{name:"send",type:"flags.16?true"},{name:"forums",type:"flags.17?true"}],type:"ChannelAdminLogEventsFilter"},{id:511092620,predicate:"topPeerCategoryPhoneCalls",params:[],type:"TopP


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  21192.168.2.649769198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:42 UTC416OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: sharedworker
                                                  Referer: https://ketegro.cc/ZH/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:42 UTC549INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:42 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 68866
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-10d02"
                                                  Expires: Sun, 12 Jan 2025 11:54:42 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:42 UTC15835INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 72 3d 74 74 28 75 2c 6d 74 5b 61 5d 29 2c 72 5b 31 5d 2e 69 73 4e 65 67 61 74 69 76 65 28 29 3f 72 5b 30 5d 2e 70 72 65 76 28 29 3a 72 5b 30 5d 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3b 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 2c 61 29 7b 72 3d 43 28 72 29 3b 66 6f 72 28 76 61 72 20 75 3d 65 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73
                                                  Data Ascii: }return r=tt(u,mt[a]),r[1].isNegative()?r[0].prev():r[0]},S.prototype.shiftRight=b.prototype.shiftRight=p.prototype.shiftRight;function qt(e,r,a){r=C(r);for(var u=e.isNegative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.is
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 31 38 37 3b 63 61 73 65 20 31 36 31 38 37 3a 69 66 28 34 30 39 36 26 74 2e 66 6c 61 67 73 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 49 3d 30 3b 64 6f 20 4c 3d 45 5b 6d 2b 49 2b 2b 5d 2c 74 2e 68 65 61 64 26 26 4c 26 26 74 2e 6c 65 6e 67 74 68 3c 36 35 35 33 36 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 4c 29 29 3b 77 68 69 6c 65 28 4c 26 26 49 3c 78 29 3b 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 26 26 34 26 74 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c
                                                  Data Ascii: 187;case 16187:if(4096&t.flags){if(x===0)break t;I=0;do L=E[m+I++],t.head&&L&&t.length<65536&&(t.head.comment+=String.fromCharCode(L));while(L&&I<x);if(512&t.flags&&4&t.wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null
                                                  2025-01-11 23:54:42 UTC16384INData Raw: 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 64 61 74 61 2c 6c 3d 6f 2e 73 6f 75 72 63 65 7c 7c 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 73 6b 4d 61 70 5b 73 2e 74 79 70 65 5d 28 73 2c 6c 2c 6f 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 52 65 73 75 6c 74 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 7b 74 61 73 6b 49 64 3a 73 2c 72 65 73 75 6c 74 3a 6c 2c 65 72 72 6f 72 3a 63 7d 3d 6f 2e 70 61 79 6c 6f 61 64 2c 79 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63
                                                  Data Ascii: =>{const s=o.data,l=o.source||o.currentTarget;this.processTaskMap[s.type](s,l,o)},this.processResultTask=o=>{const{taskId:s,result:l,error:c}=o.payload,y=this.awaiting[s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c
                                                  2025-01-11 23:54:42 UTC3879INData Raw: 6e 2c 6f 2c 21 31 29 7d 63 6f 6e 73 74 20 4e 72 3d 7b 38 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 2c 31 36 3a 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 31 29 2c 33 32 3a 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 72 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 4e 72 5b 66 5d 3b 72 65 74 75 72 6e 20 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 29 2c 6e 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 66 2c 6e 29 7b 72 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64
                                                  Data Ascii: n,o,!1)}const Nr={8:new Uint8Array(1),16:new Uint16Array(1),32:new Uint32Array(1)};function Cr(f){const n=Nr[f];return crypto.getRandomValues(n),n[0]}function qe(f,n){return Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remaind


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  22192.168.2.649778198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC606OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://ketegro.cc/ZH/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:43 UTC445INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:43 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 15086
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-3aee"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:43 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  23192.168.2.649785198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC357OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:43 UTC546INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:43 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1668
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-684"
                                                  Expires: Sun, 12 Jan 2025 11:54:43 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:43 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                  Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  24192.168.2.649786198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC358OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:43 UTC548INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:43 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 24097
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-5e21"
                                                  Expires: Sun, 12 Jan 2025 11:54:43 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:43 UTC15836INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                  Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                  2025-01-11 23:54:43 UTC8261INData Raw: 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 37 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 61 75 72 75 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 37 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 55 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d
                                                  Data Ascii: try_codes:[{country_code:"977",patterns:["XX XXXX XXXX"]}]},{iso2:"NR",default_name:"Nauru",country_codes:[{_:"help.countryCode",flags:0,country_code:"674"}]},{iso2:"NU",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  25192.168.2.649787198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC539OUTGET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: manifest
                                                  Referer: https://ketegro.cc/ZH/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:43 UTC455INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:43 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 2241
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-8c1"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:43 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                  Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  26192.168.2.649793198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC525OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://ketegro.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:43 UTC547INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:43 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 5536
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-15a0"
                                                  Expires: Sun, 12 Jan 2025 11:54:43 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:43 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  27192.168.2.649788198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC353OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:43 UTC550INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:43 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 128055
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-1f437"
                                                  Expires: Sun, 12 Jan 2025 11:54:43 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:43 UTC15834INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                  Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                  2025-01-11 23:54:43 UTC16384INData Raw: 6c 73 22 3a 22 43 68 61 6e 6e 65 6c 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 43 68 61 6e 6e 65 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53
                                                  Data Ascii: ls":"Channels included in the giveaway","BoostsViaGifts.ChannelSubscription":{one_value:"this channel will receive %d boost",other_value:"this channel will receive %d boosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersS
                                                  2025-01-11 23:54:43 UTC16384INData Raw: 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72 63 68 47 49 46 73 3a 22 53 65 61 72 63 68 20 47 49 46 73 22 2c 52 65 6d 6f 76 65 64 47 49 46 46 72 6f 6d 46 61 76 6f 72 69 74 65 73 3a 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c
                                                  Data Ascii: ' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",SearchGIFs:"Search GIFs",RemovedGIFFromFavorites:"GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We wil
                                                  2025-01-11 23:54:43 UTC16384INData Raw: 61 63 63 6f 75 6e 74 20 77 69 74 68 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 2e 22 2c 50 72 69 76 61 63 79 44 65 6c 65 74 65 43 6c 6f 75 64 44 72 61 66 74 73 3a 22 44 65 6c 65 74 65 20 41 6c 6c 20 43 6c 6f 75 64 20 44 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 63 6c 6f 75 64 20 64 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66
                                                  Data Ascii: account with this username.",PrivacyDeleteCloudDrafts:"Delete All Cloud Drafts",AreYouSureClearDraftsTitle:"Delete cloud drafts",AreYouSureClearDrafts:"Are you sure you want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"f
                                                  2025-01-11 23:54:43 UTC16384INData Raw: 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 59 6f 75 20 63 61 6e 20 64 6f 75 62 6c 65 20 74 68 65 20 6c 69 6d 69 74 20 74 6f 20 2a 2a 25 32 24 64 2a 2a 20 6c 69 6e 6b 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61
                                                  Data Ascii: edSharedFolderInvites:"You have reached the limit of **%1$d** links. You can double the limit to **%2$d** links by subscribing to **Telegram Premium**.",LimitReachedSharedFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSha
                                                  2025-01-11 23:54:43 UTC16384INData Raw: 22 2c 42 6f 6f 73 74 69 6e 67 44 61 74 65 3a 22 44 61 74 65 22 2c 42 6f 6f 73 74 69 6e 67 54 65 6c 65 67 72 61 6d 50 72 65 6d 69 75 6d 46 6f 72 3a 22 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 20 66 6f 72 20 25 73 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 64 4c 69 6e 6b 44 61 74 65 3a 22 54 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 75 73 65 64 20 6f 6e 20 25 73 2e 22 2c 42 6f 6f 73 74 69 6e 67 49 6e 63 6f 6d 70 6c 65 74 65 47 69 76 65 61 77 61 79 3a 22 49 6e 63 6f 6d 70 6c 65 74 65 20 47 69 76 65 61 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72
                                                  Data Ascii: ",BoostingDate:"Date",BoostingTelegramPremiumFor:"Telegram Premium for %s",BoostingUsedLinkDate:"This link was used on %s.",BoostingIncompleteGiveaway:"Incomplete Giveaway",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Gr
                                                  2025-01-11 23:54:43 UTC16384INData Raw: 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 43 61 6c 6c 2e 54 6f 43 61 6c 6c 2e 54 65 78 74 22 3a 27 45 6e 64 20 63 61 6c 6c 20 77 69 74 68 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 50 72 69 76 61 63 79 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 25 40 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22
                                                  Data Ascii: $@"?',"Call.Confirm.Discard.Call.ToCall.Text":'End call with "%1$@" and start a video chat in "%2$@"?',"Call.PrivacyErrorMessage":"Sorry, you cannot call %@ because of their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"
                                                  2025-01-11 23:54:43 UTC13917INData Raw: 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 56 69 64 65 6f 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 76 69 64 65 6f 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 52 65 63 6f 72 64 69 6e 67 41 75 64 69 6f 22 3a 22 25 40 20 69 73 20 72 65 63 6f 72 64 69 6e 67 20 76 6f 69 63 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 46 69 6c 65 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 66 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61
                                                  Data Ascii: Peer.Activity.Chat.SendingVideo":"%@ is sending a video","Peer.Activity.Chat.RecordingAudio":"%@ is recording voice","Peer.Activity.Chat.SendingFile":"%@ is sending a file","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Cha


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  28192.168.2.649791198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC519OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://ketegro.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:43 UTC548INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:43 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 10508
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-290c"
                                                  Expires: Sun, 12 Jan 2025 11:54:43 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:43 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                  Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  29192.168.2.649790198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC521OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://ketegro.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:43 UTC547INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:43 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 8995
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-2323"
                                                  Expires: Sun, 12 Jan 2025 11:54:43 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:43 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                  Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  30192.168.2.649789198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC362OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:43 UTC549INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:43 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 68866
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-10d02"
                                                  Expires: Sun, 12 Jan 2025 11:54:43 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:43 UTC15835INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                  2025-01-11 23:54:43 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 72 3d 74 74 28 75 2c 6d 74 5b 61 5d 29 2c 72 5b 31 5d 2e 69 73 4e 65 67 61 74 69 76 65 28 29 3f 72 5b 30 5d 2e 70 72 65 76 28 29 3a 72 5b 30 5d 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3b 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 2c 61 29 7b 72 3d 43 28 72 29 3b 66 6f 72 28 76 61 72 20 75 3d 65 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73
                                                  Data Ascii: }return r=tt(u,mt[a]),r[1].isNegative()?r[0].prev():r[0]},S.prototype.shiftRight=b.prototype.shiftRight=p.prototype.shiftRight;function qt(e,r,a){r=C(r);for(var u=e.isNegative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.is
                                                  2025-01-11 23:54:43 UTC16384INData Raw: 31 38 37 3b 63 61 73 65 20 31 36 31 38 37 3a 69 66 28 34 30 39 36 26 74 2e 66 6c 61 67 73 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 49 3d 30 3b 64 6f 20 4c 3d 45 5b 6d 2b 49 2b 2b 5d 2c 74 2e 68 65 61 64 26 26 4c 26 26 74 2e 6c 65 6e 67 74 68 3c 36 35 35 33 36 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 4c 29 29 3b 77 68 69 6c 65 28 4c 26 26 49 3c 78 29 3b 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 26 26 34 26 74 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c
                                                  Data Ascii: 187;case 16187:if(4096&t.flags){if(x===0)break t;I=0;do L=E[m+I++],t.head&&L&&t.length<65536&&(t.head.comment+=String.fromCharCode(L));while(L&&I<x);if(512&t.flags&&4&t.wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null
                                                  2025-01-11 23:54:43 UTC16384INData Raw: 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 64 61 74 61 2c 6c 3d 6f 2e 73 6f 75 72 63 65 7c 7c 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 73 6b 4d 61 70 5b 73 2e 74 79 70 65 5d 28 73 2c 6c 2c 6f 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 52 65 73 75 6c 74 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 7b 74 61 73 6b 49 64 3a 73 2c 72 65 73 75 6c 74 3a 6c 2c 65 72 72 6f 72 3a 63 7d 3d 6f 2e 70 61 79 6c 6f 61 64 2c 79 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63
                                                  Data Ascii: =>{const s=o.data,l=o.source||o.currentTarget;this.processTaskMap[s.type](s,l,o)},this.processResultTask=o=>{const{taskId:s,result:l,error:c}=o.payload,y=this.awaiting[s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c
                                                  2025-01-11 23:54:43 UTC3879INData Raw: 6e 2c 6f 2c 21 31 29 7d 63 6f 6e 73 74 20 4e 72 3d 7b 38 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 2c 31 36 3a 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 31 29 2c 33 32 3a 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 72 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 4e 72 5b 66 5d 3b 72 65 74 75 72 6e 20 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 29 2c 6e 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 66 2c 6e 29 7b 72 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64
                                                  Data Ascii: n,o,!1)}const Nr={8:new Uint8Array(1),16:new Uint16Array(1),32:new Uint32Array(1)};function Cr(f){const n=Nr[f];return crypto.getRandomValues(n),n[0]}function qe(f,n){return Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remaind


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  31192.168.2.649792198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC527OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://ketegro.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:43 UTC522INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:43 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 699
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-2bb"
                                                  Expires: Sun, 12 Jan 2025 11:54:43 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:43 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                  Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  32192.168.2.649798198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC527OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://ketegro.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:44 UTC522INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 357
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-165"
                                                  Expires: Sun, 12 Jan 2025 11:54:44 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:44 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                  Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  33192.168.2.649799198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC363OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:44 UTC551INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1005299
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-f56f3"
                                                  Expires: Sun, 12 Jan 2025 11:54:44 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:44 UTC15833INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                  2025-01-11 23:54:44 UTC16384INData Raw: 72 65 28 22 72 65 61 64 6f 6e 6c 79 22 2c 73 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 61 70 28 69 3d 3e 73 2e 67 65 74 28 69 29 29 3b 72 65 74 75 72 6e 20 61 3f 6e 3a 6e 5b 30 5d 7d 2c 22 22 2c 74 29 7d 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 65 2c 74 2c 61 2c 73 3d 74 68 69 73 2e 73 74 6f 72 65 4e 61 6d 65 29 7b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 20 61 26 26 28 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 73 74 61 72 74 22 29 29 2c 74 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c
                                                  Data Ascii: re("readonly",s=>{const n=e.map(i=>s.get(i));return a?n:n[0]},"",t)}getObjectStore(e,t,a,s=this.storeName){let n;return a&&(n=performance.now(),this.log(a+": start")),this.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durabil
                                                  2025-01-11 23:54:44 UTC16384INData Raw: 68 74 74 70 73 3a 65 2c 77 65 62 73 6f 63 6b 65 74 3a 74 7d 3d 61 77 61 69 74 20 74 68 69 73 2e 70 69 6e 67 54 72 61 6e 73 70 6f 72 74 73 28 29 3b 69 66 28 28 65 7c 7c 74 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 72 61 6e 73 70 6f 72 74 22 2c 74 7c 7c 21 65 3f 22 77 65 62 73 6f 63 6b 65 74 22 3a 22 68 74 74 70 73 22 29 2c 74 29 62 72 65 61 6b 3b 61 77 61 69 74 20 72 74 28 31 65 34 29 7d 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65
                                                  Data Ascii: https:e,websocket:t}=await this.pingTransports();if((e||t)&&this.dispatchEvent("transport",t||!e?"websocket":"https"),t)break;await rt(1e4)}this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEve
                                                  2025-01-11 23:54:44 UTC16384INData Raw: 65 6c 73 65 7b 6c 65 74 20 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 72 6e 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74
                                                  Data Ascii: else{let f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(rn(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t
                                                  2025-01-11 23:54:44 UTC16384INData Raw: 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 76 3d 3e 76 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65
                                                  Data Ascii: anager.isForum(i)||!u||!u.dialogs.some(v=>v.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unre
                                                  2025-01-11 23:54:44 UTC16384INData Raw: 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 7a 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20
                                                  Data Ascii: ed_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class zr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new
                                                  2025-01-11 23:54:44 UTC16384INData Raw: 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c
                                                  Data Ascii: 83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\
                                                  2025-01-11 23:54:44 UTC16384INData Raw: 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 3e 32 35 30 30 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73
                                                  Data Ascii: .subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date.now()-n.lastDifferenceTime>2500)&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}uns
                                                  2025-01-11 23:54:44 UTC16384INData Raw: 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52 65 73 75 6c 74 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 41 65 28 73 2c 74 29 7d 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65
                                                  Data Ascii: his.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasResult:!0});return Ae(s,t)}checkUsername(e,t){return this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e
                                                  2025-01-11 23:54:44 UTC16384INData Raw: 74 65 6e 74 22 7d 29 2c 6d 6f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 4c 3f 2e 64 61 74 65 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 4c 29 7d 75 70 64 61 74 65 28 4c 29 7b 41 73 28 74 68 69 73 2c 4c 29 3b 6c 65 74 20 79 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 6f 75 72 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 75 74 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 32 29 7b 63 6f 6e 73 74 20 50 3d 74 68 69 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74
                                                  Data Ascii: tent"}),mo(this.element),L?.date&&this.update(L)}update(L){As(this,L);let y;if(this.options.hour&&this.options.minute&&Object.keys(this.options).length===2){const P=this.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.dat


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  34192.168.2.649801149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC438OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:44 UTC355INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-11 23:54:44 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  35192.168.2.649800149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:43 UTC532OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://ketegro.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: ps0FfXjzHjMdLTaGgOZHxA==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-11 23:54:44 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-11 23:54:44 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  36192.168.2.649803198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:44 UTC372OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:44 UTC445INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 15086
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-3aee"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:44 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  37192.168.2.649804198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:44 UTC444OUTGET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:44 UTC536INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 6732
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66e8acba-1a4c"
                                                  Expires: Mon, 10 Feb 2025 23:54:44 GMT
                                                  Cache-Control: max-age=2592000
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:44 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                  Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  38192.168.2.649806198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:44 UTC359OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:44 UTC547INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 5536
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-15a0"
                                                  Expires: Sun, 12 Jan 2025 11:54:44 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:44 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  39192.168.2.649807198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:44 UTC355OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:44 UTC547INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 8995
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-2323"
                                                  Expires: Sun, 12 Jan 2025 11:54:44 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:44 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                  Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  40192.168.2.649809198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:44 UTC353OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:44 UTC548INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 10508
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-290c"
                                                  Expires: Sun, 12 Jan 2025 11:54:44 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:44 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                  Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  41192.168.2.649808198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:44 UTC361OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:44 UTC522INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 699
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-2bb"
                                                  Expires: Sun, 12 Jan 2025 11:54:44 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:44 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                  Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  42192.168.2.649816198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:44 UTC427OUTGET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:45 UTC549INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 66129
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-10251"
                                                  Expires: Sun, 12 Jan 2025 11:54:44 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:45 UTC15835INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                  Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                  2025-01-11 23:54:45 UTC16384INData Raw: 20 50 3d 79 2c 43 3d 30 3b 43 2b 32 3c 50 2e 6c 65 6e 67 74 68 3b 29 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 33 29 29 2c 31 30 29 2c 43 2b 3d 33 3b 43 3c 50 2e 6c 65 6e 67 74 68 26 26 28 50 2e 6c 65 6e 67 74 68 2d 43 3d 3d 31 3f 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 31 29 29 2c 34 29 3a 50 2e 6c 65 6e 67 74 68 2d 43 3d 3d 32 26 26 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 32 29 29 2c 37 29 29 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e
                                                  Data Ascii: P=y,C=0;C+2<P.length;)p.put(f(P.substring(C,C+3)),10),C+=3;C<P.length&&(P.length-C==1?p.put(f(P.substring(C,C+1)),4):P.length-C==2&&p.put(f(P.substring(C,C+2)),7))}},f=function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function
                                                  2025-01-11 23:54:45 UTC16384INData Raw: 65 66 61 75 6c 74 3a 69 66 28 21 28 28 53 3d 28 53 3d 71 2e 74 72 79 73 29 2e 6c 65 6e 67 74 68 3e 30 26 26 53 5b 53 2e 6c 65 6e 67 74 68 2d 31 5d 29 7c 7c 4f 5b 30 5d 21 3d 3d 36 26 26 4f 5b 30 5d 21 3d 3d 32 29 29 7b 71 3d 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 4f 5b 30 5d 3d 3d 3d 33 26 26 28 21 53 7c 7c 4f 5b 31 5d 3e 53 5b 30 5d 26 26 4f 5b 31 5d 3c 53 5b 33 5d 29 29 7b 71 2e 6c 61 62 65 6c 3d 4f 5b 31 5d 3b 62 72 65 61 6b 7d 69 66 28 4f 5b 30 5d 3d 3d 3d 36 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26
                                                  Data Ascii: efault:if(!((S=(S=q.trys).length>0&&S[S.length-1])||O[0]!==6&&O[0]!==2)){q=0;continue}if(O[0]===3&&(!S||O[1]>S[0]&&O[1]<S[3])){q.label=O[1];break}if(O[0]===6&&q.label<S[1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&
                                                  2025-01-11 23:54:45 UTC16384INData Raw: 29 7b 76 61 72 20 65 3d 74 2e 78 2c 72 3d 74 2e 79 2c 6e 3d 74 2e 73 69 7a 65 2c 69 3d 74 2e 72 6f 74 61 74 69 6f 6e 3b 74 68 69 73 2e 5f 62 61 73 69 63 53 71 75 61 72 65 28 7b 78 3a 65 2c 79 3a 72 2c 73 69 7a 65 3a 6e 2c 72 6f 74 61 74 69 6f 6e 3a 69 7d 29 7d 2c 61 7d 28 29 3b 76 61 72 20 48 3d 5b 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c
                                                  Data Ascii: ){var e=t.x,r=t.y,n=t.size,i=t.rotation;this._basicSquare({x:e,y:r,size:n,rotation:i})},a}();var H=[[1,1,1,1,1,1,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,
                                                  2025-01-11 23:54:45 UTC1142INData Raw: 51 52 20 63 6f 64 65 20 69 73 20 65 6d 70 74 79 22 3b 72 65 74 75 72 6e 20 65 3d 22 70 6e 67 22 2c 72 3d 22 71 72 22 2c 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 3f 28 65 3d 74 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 78 74 65 6e 73 69 6f 6e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 73 20 61 72 67 75 6d 65 6e 74 20 66 6f 72 20 27 64 6f 77 6e 6c 6f 61 64 27 20 6d 65 74 68 6f 64 2c 20 70 6c 65 61 73 65 20 70 61 73 73 20 6f 62 6a 65 63 74 20 7b 20 6e 61 6d 65 3a 20 27 2e 2e 2e 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c
                                                  Data Ascii: QR code is empty";return e="png",r="qr",typeof t=="string"?(e=t,console.warn("Extension is deprecated as argument for 'download' method, please pass object { name: '...', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  43192.168.2.649814149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:44 UTC438OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:45 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-11 23:54:45 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  44192.168.2.649815198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:44 UTC428OUTGET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:45 UTC522INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:44 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 290
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-122"
                                                  Expires: Sun, 12 Jan 2025 11:54:44 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:45 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                  Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  45192.168.2.649818149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:44 UTC532OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://ketegro.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: fiDrIDqcCv+DAfhngHIslg==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-11 23:54:45 UTC193INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:45 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  2025-01-11 23:54:45 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  46192.168.2.649819198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:44 UTC361OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:45 UTC522INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:45 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 357
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-165"
                                                  Expires: Sun, 12 Jan 2025 11:54:45 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:45 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                  Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  47192.168.2.649827149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:45 UTC436OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 40
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:45 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 2c ff e7 71 c3 04 83 67 14 00 00 00 f1 8e 7e be 7b 2a e2 8f 7b 63 e7 fe 14 c7 99 4d fd 96 11 1d
                                                  Data Ascii: ,qg~{*{cM
                                                  2025-01-11 23:54:45 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:45 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 100
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:54:45 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 40 aa e5 c5 04 83 67 50 00 00 00 63 24 16 05 7b 2a e2 8f 7b 63 e7 fe 14 c7 99 4d fd 96 11 1d 0d 41 ad b9 54 8c 9d d8 c1 16 b3 ee 00 70 2c 37 08 1f d4 7d 2c 89 62 aa 25 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                  Data Ascii: @gPc${*{cMATp,7},b%d5_!kl+


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  48192.168.2.649828198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:45 UTC449OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:46 UTC443INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:46 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 11056
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-2b30"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:46 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                  Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  49192.168.2.649829198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:45 UTC447OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:46 UTC442INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:46 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 8024
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-1f58"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:46 UTC8024INData Raw: 77 4f 46 32 00 01 00 00 00 00 1f 58 00 0e 00 00 00 00 42 d4 00 00 1f 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a db 3c cc 0e 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 82 74 07 20 1b 3b 38 55 46 85 8d 03 80 1b f4 58 51 94 0c 46 30 f8 ff d3 02 27 32 84 55 1f da e9 7c 9d 28 d0 c4 3a 43 fb 1e 3d ef f8 1e 14 c0 a2 64 11 74 0e 8e 28 50 45 b3 a2 3a ea 69 1a 1f f4 e1 fb 07 7c b7 3d 7f 0b 97 3f 5c bb 17 af 92 55 53 6a 0c 0c 51 19 56 f1 49 b7 1d 92 54 b2 06 cf af ad 79 7f 83 38 7a 81 93 5e d2 24 72 61 2d 3a 45 7a 25 5a 0e 01 a3 11 3d 41 01 91 48 5d 2a 45 56 7b 31 a0 55 b4 4f cc 46 31 30 0a bc 1d 9e ce fd 0b 84 ae 5b 5e fb 89 43 d4 05 f3 4b e2 f9 be 35 3e ef eb a9 ea f9 7a d7 2f c7 c8 05
                                                  Data Ascii: wOF2XB@0`H<z6$p t ;8UFXQF0'2U|(:C=dt(PE:i|=?\USjQVITy8z^$ra-:Ez%Z=AH]*EV{1UOF10[^CK5>z/


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  50192.168.2.649835149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:46 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 340
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:46 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 44 7a e4 6b c4 04 83 67 40 01 00 00 be e4 12 d7 7b 2a e2 8f 7b 63 e7 fe 14 c7 99 4d fd 96 11 1d 0d 41 ad b9 54 8c 9d d8 c1 16 b3 ee 00 70 2c 37 04 59 7f 2e 79 00 00 00 04 5b 0c 3e 0d 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 80 a4 3c 83 0d 0d 6c 97 fc 8b 80 5e 1c b0 03 1b 03 9b 56 92 f0 8c cd e9 39 a8 0f cd d4 a6 2e 97 03 12 eb 0d a9 09 f2 d1 f4 5f 93 14 5b de 39 43 a6 2e 9b 0d af dd 0b 85 05 3d d2 34 f8 10 4a d9 da 4f 7a 53 48 26 fc a4 cd 4d db d0 b5 66 7a 89 5d e2 da aa 7e 79 24 42 db 05 5f ce 3f b1 ca 05 73 92 1f 78 24 28 aa 80 31 64 4b c5 c7 7f 89 89 a3 d3 98 eb 32 3b 0d 4d 9e 67 02 8c 58 02 38 62 61 19 77 50 c1 ed 4b 9e 3c cb 08 c4 ae 90 4a 8a 9f ae b8 7c 26 be 42 63 51 6c ad 9f df a6 30 5f 81 a4 65 e1 24 ea f2 c5 d2 58 33
                                                  Data Ascii: Dzkg@{*{cMATp,7Y.y[>d<l^V9._[9C.=4JOzSH&Mfz]~y$B_?sx$(1dK2;MgX8bawPK<J|&BcQl0_e$X3
                                                  2025-01-11 23:54:47 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:47 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 652
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:54:47 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 f0 8e dc c6 04 83 67 78 02 00 00 5c 07 e8 d0 7b 2a e2 8f 7b 63 e7 fe 14 c7 99 4d fd 96 11 1d 0d 41 ad b9 54 8c 9d d8 c1 16 b3 ee 00 70 2c 37 fe 50 02 00 05 3e 4c 7f 0b 7d f9 27 7a f0 36 74 4b c4 37 e4 1e 8a 68 91 a3 14 9d de f0 89 98 13 74 c6 74 a5 e7 ae 07 f7 da 4b 2b cc 85 f9 0c d8 00 80 71 7e 43 a5 8a 41 98 f7 8e f1 96 a0 c6 48 6c 3d da d0 a4 f5 29 f2 96 16 3d fd 01 24 f7 8e 85 e1 63 99 fe c5 ce 81 8e 33 46 e4 2a 09 7c 1e 7c 4b c6 78 49 7b 8f 3a 18 e5 d0 60 91 ad 2c cd d7 bc eb aa d6 ff 53 b8 54 38 dd 05 48 82 69 85 e5 c4 4f 2a a1 ad 92 a5 25 50 d3 a0 00 c4 7c d1 6e ba 5f 17 62 31 98 39 1a b1 5d 45 c3 56 51 95 c0 f3 34 71 89 d1 a1 2d 3f 91 02 78 14 20 c3 23 29 86 7e d7 76 53 11 fc 14 bd bf 48 9f 07 76 82 f9 08 da d3 16 ac c9
                                                  Data Ascii: gx\{*{cMATp,7P>L}'z6tK7httK+q~CAHl=)=$c3F*||KxI{:`,ST8HiO*%P|n_b19]EVQ4q-?x #)~vSHv


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  51192.168.2.649836198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:46 UTC451OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:47 UTC442INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:46 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 7924
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-1ef4"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:47 UTC7924INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e f4 00 0e 00 00 00 00 42 84 00 00 1e 9d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a da 60 cb 2a 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 83 00 07 20 1b e3 37 15 e3 98 a5 c0 c6 01 40 78 ff ce a2 28 57 a3 85 28 aa 06 89 e0 ff eb 04 6e 0c c1 de 50 bb 38 4d 14 b0 8e e2 51 14 8f a2 18 24 8a 23 2a 34 b6 ed ef 52 7c b3 d8 1b 4a 28 73 41 d7 cf 9a e3 69 8b 9a e2 77 30 00 3e 9a aa f9 6c 38 0e e5 5a 2b 8e f8 85 f5 7d 5b 1f a3 a1 91 c4 e4 a1 5a 7b f2 f5 ec c0 31 cb 0b 11 28 60 30 82 54 14 a0 03 f6 48 2a 15 79 e5 03 ec ee 6f ff c0 af f3 fd 2b 7a 9c be 99 1d 53 0b 76 f4 4e 9f c9 c3 a9 19 9b ea f5 6d 6a 53 39 56 6a d6 a7 62 9c 88 5c 24 6b 91 2b 86 5b 3b 2c e0 69
                                                  Data Ascii: wOF2B@0`H`*z6$p 7@x(W(nP8MQ$#*4R|J(sAiw0>l8Z+}[Z{1(`0TH*yo+zSvNmjS9Vjb\$k+[;,i


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  52192.168.2.649837198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:47 UTC447OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:47 UTC442INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:47 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 6720
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-1a40"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:47 UTC6720INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a 40 00 0e 00 00 00 00 34 6c 00 00 19 ea 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 96 56 1c 36 06 60 00 87 0c 11 0c 0a bc 50 ae 76 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 82 74 07 20 1b 8d 2b b3 03 71 53 25 ed 29 48 fe eb 03 53 86 98 3a a1 f1 ff 48 88 0c a7 61 b3 5b 62 3a 14 42 75 10 d7 a6 7b c0 8e 32 ec 89 f4 c4 45 e3 34 9e df 7b d1 f9 2b 30 b4 1e 5c 90 f1 4f a1 d3 9f bd c3 e7 c7 35 b8 c4 18 21 c9 2c 44 f4 6e f5 35 49 c7 20 c8 c2 c1 8a 9d a9 db df 73 61 88 b6 79 80 cc 81 19 db d4 45 d4 2f 53 1b a3 7a 46 cd b1 99 41 18 09 46 a3 fd 6f a1 ae 8c 68 8c c4 5c 24 4f bc eb df dd 24 33 d9 57 61 ea 6b ab 04 16 84 ff fc 9d e5 d4 e2 1c d2 60 d9 0c 7e b7 5f 00 7e f3 45 2f 10 8f dc 65 51 d4 6d 0d
                                                  Data Ascii: wOF2@4ljV6`Pv6$ t +qS%)HS:Ha[b:Bu{2E4{+0\O5!,Dn5I sayE/SzFAFoh\$O$3Wak`~_~E/eQm


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  53192.168.2.649843198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:47 UTC451OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:47 UTC442INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:47 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 6864
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-1ad0"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:47 UTC6864INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a d0 00 0e 00 00 00 00 36 a8 00 00 1a 7a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 9a 7a 1c 36 06 60 00 87 0c 11 0c 0a bc 5c ae 43 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 83 00 07 20 1b 8a 2d 05 dc 18 ea dd 0e 04 09 d5 d9 e8 28 04 36 0e a0 3c 76 20 8a 8a c1 74 f6 7f 99 a0 1d 61 da ef 02 07 36 a8 85 50 84 68 45 43 e9 94 0c 3b 35 4d ee a2 5b c5 44 6d c9 99 e8 1c 4f 31 f4 52 f7 df ac 49 fe d4 7c 1a c3 94 2b 6b 92 4a a1 5e 4a 3c 1e 9e 1d a1 b1 4f 72 e1 79 fe 3b ab 73 5f bd aa 4a 25 69 10 e9 49 43 18 42 e9 f5 08 6b 0d bf 96 46 7e ea 4f 7b 01 70 aa 03 e2 3b 13 af 58 21 52 31 49 fa cf 7b 3f ed 10 bf cd 3f ca a8 19 38 c5 85 8b c8 b7 16 75 ba 30 6a 81 36 46 2d 0c c4 9c 91 33 2a d0 c6 9c 59 58
                                                  Data Ascii: wOF26zjz6`\C6$ -(6<v ta6PhEC;5M[DmO1RI|+kJ^J<Ory;s_J%iICBkF~O{p;X!R1I{??8u0j6F-3*YX


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  54192.168.2.649849149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:47 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 396
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:47 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 a4 2c e4 14 c6 04 83 67 78 01 00 00 1f 5f 04 f5 7b 2a e2 8f 7b 63 e7 fe 14 c7 99 4d fd 96 11 1d 0d 41 ad b9 54 8c 9d d8 c1 16 b3 ee 00 70 2c 37 fe 50 01 00 23 96 ba c9 c5 9f 4f 85 98 7f 9c f6 2a f9 09 b8 40 de cf 4e a3 ec b3 9f 61 ad e7 b5 9c 8f fd 9c c6 27 71 e5 c7 ed 53 91 ed d2 d5 ba ab 05 ee 88 21 12 78 7e c5 0e 3d 97 3d 9c 60 92 94 77 68 14 e2 c4 56 31 cb c0 14 bd 10 c3 4e 1c 3f 63 f0 4c 8e a1 8b 54 fb 4f 18 6a b4 28 32 de b7 db 9e 57 0b d6 c0 6c 7e 5e bd 9b b1 ac ea 9a 7a 4a 32 80 b5 fe 93 3d 73 bd a0 cd 08 39 c2 82 96 02 51 24 ab 7f f0 72 78 f6 6e c3 1d 98 6d 4f 5e b4 36 c2 4e 68 d8 4f a4 36 fc c5 a6 7f 66 37 e2 da b9 6f 15 71 fa f8 7d 8d ec 6f 05 f5 1d f8 fe 1e e3 64 1f 6c ea eb b3 17 83 a4 09 7f 50 fd a3 bc d3 cb 60 f8 85
                                                  Data Ascii: ,gx_{*{cMATp,7P#O*@Na'qS!x~==`whV1N?cLTOj(2Wl~^zJ2=s9Q$rxnmO^6NhO6f7oq}odlP`
                                                  2025-01-11 23:54:50 UTC407INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:49 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 72
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:54:50 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 10 0b ef c9 04 83 67 34 00 00 00 34 f7 cb 3b 7b 2a e2 8f 7b 63 e7 fe 14 c7 99 4d fd 96 11 1d 0d 41 ad b9 54 8c 9d d8 c1 16 b3 ee 00 70 2c 37 34 4b 88 58 f7 44 f1 be 5d d2 d9 e4 0b 9c 68 39
                                                  Data Ascii: g44;{*{cMATp,74KXD]h9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  55192.168.2.649866149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:50 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 152
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:50 UTC152OUTData Raw: ed 29 47 c3 07 31 03 23 42 cf 7a 25 43 ab ca c6 03 31 18 ee 3e 44 0c 59 30 d8 99 a3 aa bc 1e de 14 3e 2d 48 47 9e f5 8e a0 97 9b 56 e9 84 88 31 26 04 4f e2 3a 84 14 76 7d 0d a3 8d 73 cf fa 1d d8 5a 1d 4e 2f 7a 00 56 be a2 7f 54 13 dd 4c 52 be 76 aa 79 41 b2 90 c5 99 b2 96 4b 22 f5 a3 aa 2f ae 41 3c 83 69 c3 20 67 41 38 cd 26 0f ec 87 9a db ea ee 0c f8 36 c7 e8 c4 e2 e2 df 13 5f ec 74 d7 ae 79 07 8e 8d 59 37 f6 39 2c 84 95 21 52 15 29 d9 20 4d 01 ce 36
                                                  Data Ascii: )G1#Bz%C1>DY0>-HGV1&O:v}sZN/zVTLRvyAK"/A<i gA8&6_tyY79,!R) M6
                                                  2025-01-11 23:54:50 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:50 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 168
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:54:50 UTC168INData Raw: ed 29 47 c3 07 31 03 23 3c ff 20 51 5d 02 48 ba 3a 47 5f 1f 6c 8b a9 f9 e6 32 88 a3 dc 81 f2 b3 d3 6b 51 e3 99 c3 e2 53 57 c7 3a 76 9e 88 75 e8 f5 1f 55 c4 52 2d 00 77 24 29 7f 9a 35 3e 45 f4 bd c5 2b 7e 02 49 18 ac 4e e1 09 aa 05 e1 43 3c 1c 15 84 27 64 86 fd 42 1f 25 47 84 0b 1d 97 32 5d f2 a6 fb 9e 73 f5 6e c4 f5 33 3f e8 24 2f 5b b9 39 d9 f3 6c e7 fe 06 d4 75 2d 0d 8d 44 61 52 44 58 c0 7c 05 ca 88 4f 46 49 08 af c7 7e a0 28 f8 9e a7 bf d9 f4 6b b4 59 a6 88 ca b5 6b 2c c4 e2 b8 5a a0 eb 06 63 e8
                                                  Data Ascii: )G1#< Q]H:G_l2kQSW:vuUR-w$)5>E+~INC<'dB%G2]sn3?$/[9lu-DaRDX|OFI~(kYk,Zc


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  56192.168.2.649865149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:50 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 616
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:50 UTC616OUTData Raw: ed 29 47 c3 07 31 03 23 62 89 0c d7 14 1f ae 08 11 b9 1d 61 06 ba 77 a5 ff 63 31 26 a7 71 62 de 26 d7 40 74 dd d3 d8 9e 8d ce 3e cd 4f 93 72 77 e1 18 f2 81 50 23 2e bb 9e 78 47 d1 cc 76 2f 58 df e5 41 62 68 93 04 b8 ab 89 28 fe ed e3 b3 89 77 56 b0 66 0c 8b bd 5a e3 e0 12 e5 4d 11 dc b0 0b 08 ab 50 02 3f d6 4f c4 1a cc f0 7a 7a 96 f9 ab 21 ed 56 1f 66 d0 a6 b0 63 b4 ac f5 fc 67 ec 27 fc 08 9a 55 ea 47 f5 16 a4 37 e4 b5 67 7a 77 5c 16 9b 9f 40 e4 8c 1b 4d a8 44 bb 4b a8 a5 a2 28 fe f7 82 cf e3 a2 ee 8f be 98 46 c8 ce 12 6e e9 40 dd a7 00 27 5e 98 6e 8b 2b df c5 60 81 34 56 b1 55 92 ee 3d 67 f8 53 bd a0 b2 42 d1 69 d9 d8 20 45 f7 17 ce 72 19 30 67 19 f1 0c 48 2b ad 8c 40 5a 62 7f e8 80 49 9b a7 e2 8d 34 b2 af a4 90 63 64 92 e7 89 84 e5 24 33 3d 3a db 40 c4
                                                  Data Ascii: )G1#bawc1&qb&@t>OrwP#.xGv/XAbh(wVfZMP?Ozz!Vfcg'UG7gzw\@MDK(Fn@'^n+`4VU=gSBi Er0gH+@ZbI4cd$3=:@
                                                  2025-01-11 23:54:51 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:50 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 616
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:54:51 UTC616INData Raw: ed 29 47 c3 07 31 03 23 3b 34 4d 0f 64 52 16 99 5d e0 23 26 7b 23 ce 98 f6 00 ab b7 69 ef d5 92 27 35 e6 fc 99 4c 84 b4 87 ed 65 44 8a 52 b3 9e aa 58 6c 19 9e 7f 06 4d cb 97 e9 f5 1d 32 f0 c6 df 56 57 85 04 b9 f4 92 ec 9f 1b a3 22 47 c3 64 93 f7 60 14 a2 f5 87 b5 94 05 03 d3 a7 29 82 92 eb 01 62 b4 f3 58 46 50 9a 6e 18 86 f7 09 01 af 11 3f 30 10 8f 55 e1 8c ff 16 b3 49 39 b0 19 11 fc e6 40 46 92 20 d5 ed c7 25 10 16 e3 99 e4 5e 9e e2 b9 50 49 be 7f 13 16 6a 6a 67 c7 03 c5 ec 43 19 1d f8 11 8e e4 5a 8a 47 a4 62 6f 39 a2 4d 57 07 90 01 1e 1e af 76 e3 b8 66 30 90 a4 2a bd e4 e1 27 f6 ab de 34 a0 54 53 b3 cc ad 8d 0f b3 4e 7c 5e 97 55 2d 93 27 7e 32 b2 7f 90 4b bf 92 cc e9 7e 8c dd 35 90 13 48 ec f5 03 3a df fd 1b a8 e7 5a 04 d6 42 f2 86 fa 73 d6 9f 16 04 0f
                                                  Data Ascii: )G1#;4MdR]#&{#i'5LeDRXlM2VW"Gd`)bXFPn?0UI9@F %^PIjjgCZGbo9MWvf0*'4TSN|^U-'~2K~5H:ZBs


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  57192.168.2.654801198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:51 UTC426OUTGET /ZH/assets/img/logo_padded.svg HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:51 UTC467INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:54:51 GMT
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 1069
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66e8acba-42d"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                  Accept-Ranges: bytes
                                                  2025-01-11 23:54:51 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  58192.168.2.65481740.115.3.253443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 4a 57 37 41 4a 65 71 34 6b 53 66 67 64 45 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 36 38 30 62 36 64 33 38 65 65 38 39 66 65 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: xJW7AJeq4kSfgdEm.1Context: 4f680b6d38ee89fe
                                                  2025-01-11 23:54:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2025-01-11 23:54:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 4a 57 37 41 4a 65 71 34 6b 53 66 67 64 45 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 36 38 30 62 36 64 33 38 65 65 38 39 66 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 32 38 61 71 61 2b 59 31 32 54 4a 69 33 32 7a 50 47 62 55 56 32 2b 6a 58 44 2f 74 51 66 77 53 70 6e 56 63 69 70 77 74 49 49 79 37 46 58 4f 4f 5a 35 78 4a 51 4c 42 57 62 41 75 45 67 79 2b 68 57 68 68 6a 62 76 77 66 54 30 75 2f 79 54 51 78 54 49 38 6d 58 50 70 7a 43 49 6d 70 67 4a 35 47 53 59 47 6b 59 77 6a 63 4b 33 68 48 30
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: xJW7AJeq4kSfgdEm.2Context: 4f680b6d38ee89fe<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV28aqa+Y12TJi32zPGbUV2+jXD/tQfwSpnVcipwtIIy7FXOOZ5xJQLBWbAuEgy+hWhhjbvwfT0u/yTQxTI8mXPpzCImpgJ5GSYGkYwjcK3hH0
                                                  2025-01-11 23:54:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 4a 57 37 41 4a 65 71 34 6b 53 66 67 64 45 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 36 38 30 62 36 64 33 38 65 65 38 39 66 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: xJW7AJeq4kSfgdEm.3Context: 4f680b6d38ee89fe<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2025-01-11 23:54:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2025-01-11 23:54:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 62 39 2f 6b 39 56 48 44 30 57 61 37 78 6a 77 49 62 6c 46 65 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: 4b9/k9VHD0Wa7xjwIblFeg.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  59192.168.2.654824149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:55 UTC438OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:55 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:55 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-11 23:54:55 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  60192.168.2.654823149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:55 UTC532OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://ketegro.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: aA0t6ZlfSR3RSWqJxIoLvA==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-11 23:54:55 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:55 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-11 23:54:55 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  61192.168.2.654830149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:54:55 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 312
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:54:55 UTC312OUTData Raw: ed 29 47 c3 07 31 03 23 71 f4 d2 7a 52 2e 9b 13 5f 7b 99 e7 61 21 b2 5e f0 d3 20 e5 8a 0a 0d cb da c9 66 65 01 b8 3a 1f c7 06 35 1a b8 4e 73 3b a0 ec ae fc 34 c3 9a 9b a2 87 8c 1e 67 db 79 7c 55 48 6f d4 5e 94 1a 20 22 98 47 e1 95 40 7f d7 a6 35 54 04 f5 5b 3b fe 26 a7 50 c1 e1 23 75 73 0b 2c 6b 32 9f 90 c8 cf 54 df d8 86 d5 78 83 35 5b 3b 2e 3c 85 9a 91 c6 82 2d 05 04 a7 9a 16 8e 69 63 69 36 8e 3f 6f 37 e1 d9 07 63 bf 41 40 e4 6b f9 dc fd 15 f6 30 d1 65 27 bc b3 a0 ed 6a f0 0e 90 6b 70 7f a4 d8 64 d6 91 ba e9 18 ad 1f ee 08 78 67 d3 c5 c0 48 57 ec 0c b2 ac 4a 00 cb 1a ea 3c a9 e5 65 19 36 7f 99 fc fb a5 65 54 e9 aa 57 ea d4 7b e5 9c 05 26 fa d6 bf fd 36 18 c6 0a 7d 5a b5 2c 58 56 ac e6 4a f6 01 53 7e 32 e8 18 28 dd 2e 29 7b 41 f6 9c 53 7f 18 1a d3 35 d2
                                                  Data Ascii: )G1#qzR._{a!^ fe:5Ns;4gy|UHo^ "G@5T[;&P#us,k2Tx5[;.<-ici6?o7cA@k0e'jkpdxgHWJ<e6eTW{&6}Z,XVJS~2(.){AS5
                                                  2025-01-11 23:54:56 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:54:56 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:54:56 UTC136INData Raw: ed 29 47 c3 07 31 03 23 56 0c 50 18 45 9d 58 67 01 11 74 33 99 b6 8b 6f e9 8c 76 64 e0 f0 7d 2b fd 3f 85 36 73 42 40 d1 d8 85 f0 dc 87 43 4d ad 64 2c 04 fc ab c3 72 f7 e3 83 b3 d6 22 ef 5a b4 95 ea 45 16 f2 c1 33 c6 95 5a b8 5f eb 50 aa e1 93 18 8b 14 6a 2a 32 1a 00 1d ff 4b 1d 9d dd 5c f9 03 fe fd 24 85 34 6e 8c e5 47 2b bb 3c e9 c8 a4 3e c9 61 1a a3 f5 f8 2a d9 8b 23 94 51 ab 93 5b 3c e4 0f 68 5b f7 c0
                                                  Data Ascii: )G1#VPEXgt3ovd}+?6sB@CMd,r"ZE3Z_Pj*2K\$4nG+<>a*#Q[<h[


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  62192.168.2.654857149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:00 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 248
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:00 UTC248OUTData Raw: ed 29 47 c3 07 31 03 23 fa e5 3a cb f8 4b 81 67 05 bd c0 67 5b 1f 01 a1 f5 8f 90 c8 ed 75 41 23 4d 25 e9 a8 9f 9e f3 27 e1 b4 86 f8 9d b4 0b a5 5f 42 ae cc 18 b4 72 97 35 2e 83 8a e3 d2 5d d6 1f 34 31 ba b8 22 ad 0f bc a9 0d 45 e3 f7 11 f5 4a f9 37 c7 3a c8 f6 11 91 13 db 99 1f f2 b2 8e 36 73 de 13 53 0e 93 d0 22 3a 32 e3 e8 c5 34 35 0a bb 40 41 66 82 28 43 b6 f4 d9 01 f1 b8 a9 0d d8 0d 13 7c 21 7b 17 be 76 09 8b 40 1f 45 4f d0 a2 97 fe ba e0 db 27 5b 85 63 34 0d 48 9f 8e 96 37 fe 06 26 dd 5d 1b 62 46 bb 83 14 fd 2f 3b 6f 97 9b 17 12 c3 67 af e2 04 84 c9 f8 1e a5 bb e6 3b b7 bf 5f 77 51 e4 5d a2 02 0d 1c 47 f3 57 74 73 5e a6 a2 51 bc a3 82 c3 6d 1e e1 eb b4 0a d4 27 49 83 29 65 d3 78 89 cb e8 a0 1a ce 10 03 4a c9 72 e5 32 8c b8 d9 ee
                                                  Data Ascii: )G1#:Kgg[uA#M%'_Br5.]41"EJ7:6sS":245@Af(C|!{v@EO'[c4H7&]bF/;og;_wQ]GWts^Qm'I)exJr2
                                                  2025-01-11 23:55:01 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:01 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:55:01 UTC136INData Raw: ed 29 47 c3 07 31 03 23 ee cc 75 07 1c cc 8b 26 0d 6e e2 df b0 f3 1f 47 14 47 b2 89 a9 d8 ec ae 14 ea ad 38 be 3b 06 19 89 03 22 60 19 bf f7 43 21 10 0a 57 cd e7 9e 63 f3 69 6d c1 ea 6e b6 bf fc f5 e5 39 10 2e 43 a2 b2 70 73 a7 e6 76 28 77 0f 79 dd d5 e7 80 57 ff 3d b4 45 c4 8e 82 5a df bb 1d af 0c 25 86 a8 f1 36 96 b1 f2 75 8c 23 b7 77 59 78 43 3b 34 6f 58 b4 1e 51 02 ed 70 3c 1a 44 3f c0 70 96 09 a7 6b
                                                  Data Ascii: )G1#u&nGG8;"`C!Wcimn9.Cpsv(wyW=EZ%6u#wYxC;4oXQp<D?pk


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  63192.168.2.654887149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:05 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 248
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:05 UTC248OUTData Raw: ed 29 47 c3 07 31 03 23 1f b5 79 db 65 99 9a 3f e3 11 90 ed 79 75 c7 17 c3 fd 48 54 a3 0e fb 52 69 cd be e0 dd ab 1f 8e b6 9d 18 1f 58 99 bd 1f 51 e7 d0 4c 00 cd d6 f9 ae 40 d4 16 c5 f5 2a 9b fe fd 0b 32 19 80 0d 62 3e 0b ed 70 07 cd a4 20 64 d5 70 b5 8d 5f 92 0d 99 a5 78 a3 72 8c 58 a1 b2 38 59 78 46 20 d2 68 45 8d 60 c3 cc 28 66 b7 34 85 22 11 54 98 33 b6 59 51 b6 2d df 63 6a ba dc a3 cb 42 e7 64 c5 39 67 44 23 ab b1 8b b8 2b 4e bd de a9 94 e4 f1 36 08 31 82 a5 55 bb 40 44 d0 de 90 de 6c 79 b8 72 c4 97 46 2a 05 ad c8 df 58 e2 26 b7 05 31 76 34 1d 05 29 9d 25 11 21 1f 14 3b 18 a4 32 1c fa 9a cf fd 90 c0 cb d1 b0 f0 f5 03 64 32 dc 0e 8f be 4f 79 fc 58 ab c4 68 26 6d c3 31 60 f1 cd f3 92 a4 19 0b 90 05 d1 0b 7c cd 16 32 c3 82 92 88 b3
                                                  Data Ascii: )G1#ye?yuHTRiXQL@*2b>p dp_xrX8YxF hE`(f4"T3YQ-cjBd9gD#+N61U@DlyrF*X&1v4)%!;2d2OyXh&m1`|2
                                                  2025-01-11 23:55:06 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:06 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:55:06 UTC136INData Raw: ed 29 47 c3 07 31 03 23 57 aa 59 fd 14 82 28 a4 93 15 07 59 4d 3a 46 f0 f7 03 a4 97 ee 4a 07 94 17 2a 21 eb 5c 6a b3 b8 c6 df c7 dc 23 9c 48 84 60 fc 8b c0 54 f2 cd 3a ef 9c 88 c9 c9 6a 3d a0 f6 8d e4 94 eb 9f a1 70 c8 64 b7 2a d1 ef 8e 94 78 46 af 36 c3 02 1f 81 97 40 39 8c a2 20 5d 32 e0 08 43 ec e8 a6 9f 40 c6 ba 9c a0 7b ef 6e 95 68 f2 13 9b e7 20 60 4a 0e 37 19 83 71 f6 b6 79 bd 1e b7 df 4e 9f 37 ed
                                                  Data Ascii: )G1#WY(YM:FJ*!\j#H`T:j=pd*xF6@9 ]2C@{nh `J7qyN7


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  64192.168.2.654889149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:05 UTC532OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://ketegro.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: Q9TUmMHSdXPNfD24DsbwTg==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-11 23:55:06 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:06 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-11 23:55:06 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  65192.168.2.654890149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:05 UTC438OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:06 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:06 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-11 23:55:06 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  66192.168.2.654923149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:10 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 296
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:10 UTC296OUTData Raw: ed 29 47 c3 07 31 03 23 1c f8 d7 ba 62 22 8a 77 09 11 cd 3c ce 3e d6 aa 82 a7 20 e9 4f df e4 22 0d a0 9c ce d0 2c 1c 49 74 3a 1b a1 c6 f6 75 17 3d 49 7e 09 b9 d5 fa eb be 61 3b 3f da 5a d5 6b aa 84 d6 e9 cb 1e 07 a9 7b 9c c9 7f fe 71 21 cc 15 e6 02 c2 66 c3 0f e4 ab 0e c7 88 99 e7 b2 dd b9 58 fb 78 40 44 07 3e d6 8d ea ad e3 45 fd 6f ad fd 23 51 e6 02 01 cd 7e 36 df 6e 9e e4 b4 73 f7 00 d2 4b 87 3c 66 7c 53 06 fe 29 a0 b0 f3 82 45 15 59 1c 13 7f c1 a4 5c 70 10 28 39 98 f6 65 39 14 55 5c 25 44 84 ab b7 52 ec 4b 02 20 ab 05 5c c3 a1 85 fa 18 6a d7 c5 59 50 c6 1c 38 7f b6 c0 72 0e 23 29 22 75 b5 d8 26 cb 18 9e f7 78 d6 e6 b0 32 1e 25 0f 3b 14 3d bb 56 8c 48 8d 14 47 1f 3b dc 7d 6b d3 42 d9 79 79 20 e4 c2 66 e0 56 09 32 08 48 54 05 ad 59 7d 38 9e de fb b8 bc
                                                  Data Ascii: )G1#b"w<> O",It:u=I~a;?Zk{q!fXx@D>Eo#Q~6nsK<f|S)EY\p(9e9U\%DRK \jYP8r#)"u&x2%;=VHG;}kByy fV2HTY}8
                                                  2025-01-11 23:55:11 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:11 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:55:11 UTC136INData Raw: ed 29 47 c3 07 31 03 23 16 19 3b 87 64 c0 6e 25 d1 d4 0b 8a f8 ad 0a d8 eb bd bc 6c e6 c4 41 48 7f 9c a8 a6 6c 2a c5 43 d4 56 c6 f6 fd 44 d4 51 ad 95 6a e1 3e 29 b6 a0 45 ff 13 c7 94 5f 4f 27 33 e0 a9 7a e6 ca 28 8c b0 f5 32 6e 40 65 b8 90 89 b9 ae c0 80 9f ea 1d 18 3a 84 b9 0b 4f 11 e6 96 7e 3e 7c e2 fe 33 27 a7 31 f4 1b c9 91 e3 bd 1c 67 a3 d4 93 89 d5 7a b3 c5 44 f0 3a 56 4d c8 02 6e a3 94 5f 55 65 91
                                                  Data Ascii: )G1#;dn%lAHl*CVDQj>)E_O'3z(2n@e:O~>|3'1gzD:VMn_Ue


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  67192.168.2.654952149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:15 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 280
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:15 UTC280OUTData Raw: ed 29 47 c3 07 31 03 23 3b 2a 5f 30 9e a2 18 ba 9d ca 07 d1 83 b0 4e 96 6d 4a 67 e6 81 03 ed a5 eb 9c f0 a7 b5 45 94 83 7d 1e df 7a b8 b0 71 43 90 03 38 65 d1 06 24 ad 1d da 45 4c 2e a4 2b 41 20 82 64 80 24 62 10 a5 71 ea 82 7c 4e 9d 4c 22 6a 81 cd f8 9a 3f d4 78 ad 31 99 01 7a 7a f7 11 97 a3 81 01 4a f2 e2 b5 d1 10 ba df f1 d2 88 9f 8e 35 16 79 9c 99 72 d1 88 12 54 4d a0 e9 de 7b bb fa 16 56 dc 06 82 7e 61 56 1c 65 58 a8 df 2e 3b aa 7b 07 87 03 57 74 0e f2 c4 44 48 a3 00 3a 7c 99 cc 05 5f e2 0d 6a 42 fd ef 19 bb 22 b1 5c 1d b0 84 da 45 ce 7a 12 db 16 f5 f9 eb 2b 12 e8 ff 8a 2c cf 77 80 82 54 dd 22 bc 07 03 44 d5 2c 36 fe a6 4e 41 49 0e e7 ca 66 3f 0a a3 33 f0 20 c2 a5 1a 23 cc a1 b6 aa 38 46 64 6e 77 7b 58 89 7e 2d d5 fd fd e3 54 37 23 a8 aa 10 0c 72 6c
                                                  Data Ascii: )G1#;*_0NmJgE}zqC8e$EL.+A d$bq|NL"j?x1zzJ5yrTM{V~aVeX.;{WtDH:|_jB"\Ez+,wT"D,6NAIf?3 #8Fdnw{X~-T7#rl
                                                  2025-01-11 23:55:16 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:16 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:55:16 UTC136INData Raw: ed 29 47 c3 07 31 03 23 6c 0b e6 37 4f 53 a8 73 7e d2 d2 26 85 b7 5a 89 11 f3 ec 71 38 33 b8 a1 be ec 2b 88 96 be 27 5b a8 52 2d 6a b8 7e 11 c7 19 a2 cf 03 50 3d c6 4a 4f 56 49 5a 3f b9 7e 77 fb 95 52 2b 5b f4 71 30 e2 14 6e bc 5e 50 5c a2 ec ae cc a8 ce 92 b3 0e 93 23 0e 3c d1 21 e4 2b 16 9d c8 0d df b2 21 9b c9 ee 3d 79 80 48 07 3b 5b ab bf 0a e6 8c 6e 54 64 f3 1a 92 fa 71 89 ec 8d 4c e0 4c 86 01 8e 25
                                                  Data Ascii: )G1#l7OSs~&Zq83+'[R-j~P=JOVIZ?~wR+[q0n^P\#<!+!=yH;[nTdqLL%


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  68192.168.2.654958149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:16 UTC438OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:17 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:17 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-11 23:55:17 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  69192.168.2.654959149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:16 UTC532OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://ketegro.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: SATUqWboeI0qHdKgc94IYw==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-11 23:55:17 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:17 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-11 23:55:17 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  70192.168.2.654986149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:20 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 280
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:20 UTC280OUTData Raw: ed 29 47 c3 07 31 03 23 ce 51 d9 bc 9c cd c2 82 82 83 df 4f e3 f1 1a 48 0f 2d b4 c7 bb 8f 25 9c 6f 0d 6e 2e 56 25 e2 46 2e 1b d7 6b 90 f7 91 10 0d 6c 55 d8 39 83 b6 25 db c0 20 ba 4d 3a d2 13 67 40 22 4b 99 41 de ae b9 7d d3 c8 83 d4 ca 86 cf ef bc 44 5c 31 74 2c ec bd 3d 2f 02 60 63 9b f3 bc f6 63 bb 87 f8 4e 37 55 1a 1b ac 58 37 0f 14 2c 37 ab 46 65 49 36 c8 d5 c5 f1 9a 9d 2d 39 87 ef 45 5a e4 c3 67 4d cf ef e2 28 17 36 14 5a 31 1f 72 62 58 6a f6 21 1c f5 f8 dc f8 84 d8 05 1a c0 9b 3f ea 40 a5 15 11 1c 6a 13 1f c8 90 f5 25 01 15 4d 8d 85 de 08 eb 75 f8 bd b5 c9 76 13 6f d7 7f 3e 20 51 46 6c 08 ec 25 ab df 46 41 c9 e7 46 92 cf b4 9a e6 2d ad ac 7c 77 bf b7 1b b3 9f a9 c7 05 19 a2 26 77 ff bf 50 f4 70 99 53 1c 53 17 59 9b 88 40 99 a5 ad 0f 28 88 dc 0d 06
                                                  Data Ascii: )G1#QOH-%on.V%F.klU9% M:g@"KA}D\1t,=/`ccN7UX7,7FeI6-9EZgM(6Z1rbXj!?@j%Muvo> QFl%FAF-|w&wPpSSY@(
                                                  2025-01-11 23:55:21 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:21 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:55:21 UTC136INData Raw: ed 29 47 c3 07 31 03 23 49 93 ac 82 46 e3 91 d4 f9 c0 86 12 64 07 84 22 c0 f5 06 ec 45 64 01 88 96 61 40 3b 18 72 73 69 a0 6b d9 59 c8 69 5c 94 0c ca b6 cf dc 97 88 20 a8 77 f3 f5 fd a6 6c 6f 46 3d 04 9a 84 16 dc b8 06 2e df 15 70 01 78 48 81 20 93 ba 05 2b 65 45 96 3b c1 d4 d2 90 9b 2c 9e 5e 00 b7 f0 fc c3 58 95 e3 31 d8 2e bf 1d 9b dc ce f0 03 eb de 7c 07 95 46 ed ba 3d 77 88 b4 0d a8 12 9c 53 b8 20 79
                                                  Data Ascii: )G1#IFd"Eda@;rsikYi\ wloF=.pxH +eE;,^X1.|F=wS y


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  71192.168.2.654990198.11.177.384436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:21 UTC553OUTGET /ZH/sw-B-D11xEt.js HTTP/1.1
                                                  Host: ketegro.cc
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=0
                                                  Accept: */*
                                                  Service-Worker: script
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: serviceworker
                                                  Referer: https://ketegro.cc/ZH/sw-B-D11xEt.js
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  If-None-Match: "66fefcfb-8ecc7"
                                                  If-Modified-Since: Thu, 03 Oct 2024 20:22:19 GMT
                                                  2025-01-11 23:55:21 UTC453INHTTP/1.1 304 Not Modified
                                                  Server: nginx
                                                  Date: Sat, 11 Jan 2025 23:55:21 GMT
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-8ecc7"
                                                  Expires: Sun, 12 Jan 2025 11:55:21 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  72192.168.2.65499140.115.3.253443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 65 52 4e 69 67 5a 34 47 45 79 75 75 46 76 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 39 61 66 33 61 35 34 34 33 31 36 37 39 32 37 0d 0a 0d 0a
                                                  Data Ascii: CNT 1 CON 305MS-CV: geRNigZ4GEyuuFvH.1Context: 89af3a5443167927
                                                  2025-01-11 23:55:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                  2025-01-11 23:55:26 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 67 65 52 4e 69 67 5a 34 47 45 79 75 75 46 76 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 39 61 66 33 61 35 34 34 33 31 36 37 39 32 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 32 38 61 71 61 2b 59 31 32 54 4a 69 33 32 7a 50 47 62 55 56 32 2b 6a 58 44 2f 74 51 66 77 53 70 6e 56 63 69 70 77 74 49 49 79 37 46 58 4f 4f 5a 35 78 4a 51 4c 42 57 62 41 75 45 67 79 2b 68 57 68 68 6a 62 76 77 66 54 30 75 2f 79 54 51 78 54 49 38 6d 58 50 70 7a 43 49 6d 70 67 4a 35 47 53 59 47 6b 59 77 6a 63 4b 33 68 48 30
                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: geRNigZ4GEyuuFvH.2Context: 89af3a5443167927<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV28aqa+Y12TJi32zPGbUV2+jXD/tQfwSpnVcipwtIIy7FXOOZ5xJQLBWbAuEgy+hWhhjbvwfT0u/yTQxTI8mXPpzCImpgJ5GSYGkYwjcK3hH0
                                                  2025-01-11 23:55:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 67 65 52 4e 69 67 5a 34 47 45 79 75 75 46 76 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 39 61 66 33 61 35 34 34 33 31 36 37 39 32 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: geRNigZ4GEyuuFvH.3Context: 89af3a5443167927<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                  2025-01-11 23:55:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                  Data Ascii: 202 1 CON 58
                                                  2025-01-11 23:55:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 2b 6c 6d 46 31 6c 4a 6f 55 71 36 46 4c 70 6c 55 38 58 67 39 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                  Data Ascii: MS-CV: e+lmF1lJoUq6FLplU8Xg9Q.0Payload parsing failed.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  73192.168.2.654993149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:27 UTC532OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://ketegro.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: dt7+B3v62ZE3MbMjOFCmzA==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-11 23:55:28 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:27 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-11 23:55:28 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  74192.168.2.654992149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:27 UTC438OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:28 UTC355INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:27 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-11 23:55:28 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  75192.168.2.654994149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:27 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 296
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:27 UTC296OUTData Raw: ed 29 47 c3 07 31 03 23 f2 0c 02 6b ac 5c 85 d9 83 81 cf 44 6b ac 27 50 e0 5a 15 65 68 27 b1 f5 b6 42 c8 1b df b1 b5 1c b0 9c a1 8f 73 ab 32 29 10 0b 77 b9 d3 44 be ae 06 6d 44 ac 21 90 6e f5 ba be ae 82 94 2c 99 04 ad 85 f4 51 b2 5c 66 b6 97 04 f5 11 1a 99 92 2a 3f 5a 49 8f f1 1e 28 71 ad 1e c6 c2 36 b5 c2 8d 13 25 6f 5b fb d3 38 47 97 a5 79 9b ab dc e0 89 a3 ba 08 ad d0 84 ba bd 01 31 70 00 2e 4a a7 8b 7e 4d 59 20 f5 43 4c 50 57 bc 36 36 73 0d 68 07 cd bd e2 1d 57 e1 8d 4a 31 63 5b 06 31 b8 ef b0 e5 4a f4 19 27 fc e4 2b 11 aa 23 43 2b 9c 11 67 4a 99 98 8f 9e 83 df ed 62 6a c0 00 7d 54 4d 04 2e 83 95 16 fd 54 8e fb ed d8 04 69 34 6b a2 5e a9 ce 3e ff 07 a2 6f 45 95 89 a0 f2 3d dd b1 fa 3a 71 ce 79 16 ea 82 b1 28 ac 28 00 85 62 29 1a 42 81 f9 e0 ea a4 b2
                                                  Data Ascii: )G1#k\Dk'PZeh'Bs2)wDmD!n,Q\f*?ZI(q6%o[8Gy1p.J~MY CLPW66shWJ1c[1J'+#C+gJbj}TM.Ti4k^>oE=:qy((b)B
                                                  2025-01-11 23:55:28 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:28 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:55:28 UTC136INData Raw: ed 29 47 c3 07 31 03 23 7f fd e3 52 00 43 f3 a2 a1 aa 09 2d 6b 8d 4a 25 27 18 0b 1e d2 6c 45 d5 66 0f aa 7e 67 61 ca a3 9f 54 5b 68 63 21 0c 28 1d 60 cc 2e 7b f0 64 57 94 97 00 f2 37 9f cf b3 e0 18 02 31 70 51 b9 e6 0f 51 1d 79 86 90 d2 1c f9 91 40 d5 a4 53 3b 85 37 06 8d 5d 0a 39 4f d8 ee 4d ec 55 ae d5 85 68 e8 bc bb 96 35 66 f0 7c 02 6d 23 4a 6a 6a 9c e3 a0 de c5 73 db bd 42 b7 de f5 12 e6 22 5b b5 10
                                                  Data Ascii: )G1#RC-kJ%'lEf~gaT[hc!(`.{dW71pQQy@S;7]9OMUh5f|m#JjjsB"[


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  76192.168.2.654996149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:32 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 232
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:32 UTC232OUTData Raw: ed 29 47 c3 07 31 03 23 c4 45 22 8f 6c 53 f0 dc c7 00 8a 2b 6f 69 3f b7 4c 58 03 ab 3f 2b 6e de 6a 95 7d 06 5f 60 b2 85 c4 ed 28 d7 1d ad 1c 44 8d d4 2d d9 6d 06 43 82 e2 5c 72 64 72 69 8f 4c c9 e1 a0 94 e0 bd 7c f7 a1 e3 29 ef 26 c0 3d ca cb 30 1e 39 a3 e8 a5 54 78 fc dd 32 d5 4a e3 f8 71 23 e0 6a cd a6 3e a1 29 f4 0a c5 34 3d b3 28 70 2b c7 e9 9f 85 fe 5e b6 6d df 45 92 c6 39 35 1b 38 20 cf a0 1d c3 6d a9 ce cb f4 34 96 74 d5 c9 f5 f4 71 d7 f9 49 c5 90 c4 26 e5 7e 12 20 56 74 b0 c8 44 79 2d 73 85 8c ee ee a9 46 57 bb c4 1d a5 dc 7c 57 17 71 56 f5 85 e5 1c 2a 2b 98 e7 78 de 6a 6e 05 38 9d 94 ec 13 51 9d 8a 33 d5 a8 3e f9 37 f2 23 b3 49 45 14 80 ff 6b 1b f1 e4 cb 34 8a 24 80 e1 68 d9 97
                                                  Data Ascii: )G1#E"lS+oi?LX?+nj}_`(D-mC\rdriL|)&=09Tx2Jq#j>)4=(p+^mE958 m4tqI&~ VtDy-sFW|WqV*+xjn8Q3>7#IEk4$h
                                                  2025-01-11 23:55:33 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:33 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:55:33 UTC136INData Raw: ed 29 47 c3 07 31 03 23 f8 ff 2d 88 e5 c4 b5 89 7f 40 7f 6a e2 76 a5 5c 9f 3d 09 4a be 89 0c 65 9d 8d bc a1 f7 36 a1 47 9b b3 a2 ab c3 db 99 00 9f 07 26 ae 3d fc ec ba 0a 40 ef 43 d6 a2 55 67 e8 23 57 6b 7c 7a 67 62 ed ea 72 11 e3 54 ab 7d 6c 2d b7 9e 96 f6 34 8f fe 0b 6c d7 4e a3 7a 4d 11 cc 33 e4 1e 0a c1 fc 36 c2 10 74 da 31 55 72 39 f6 60 e4 b0 fa 32 0a 91 fc 59 d5 40 24 b2 77 7a 1f 33 41 12 88 da 91
                                                  Data Ascii: )G1#-@jv\=Je6G&=@CUg#Wk|zgbrT}l-4lNzM36t1Ur9`2Y@$wz3A


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  77192.168.2.654998149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:37 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 248
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:37 UTC248OUTData Raw: ed 29 47 c3 07 31 03 23 cf 06 86 fe 58 83 e7 29 ea 12 42 b3 68 4a d9 e1 f5 a8 3e a0 43 d6 cf 0d 0a 78 04 cb 6a 21 2f 24 cc 41 a0 6a 2f ce f0 28 47 66 9c eb 5d 80 4a d3 8e 92 7c ae 2a 08 60 82 18 73 37 cb a6 be e1 22 33 bd 52 2e 71 d7 3a 7c 49 9e f7 48 00 a2 99 23 d9 b1 5f cf 7c 49 29 d4 67 03 c1 e4 7d 57 40 c0 fb 7d f8 66 90 07 e0 82 1a 42 b1 b9 c4 39 fb c1 b5 d2 3a ea eb 35 09 53 8e 28 a6 0d ff c9 e4 c3 8b 9d 65 54 14 fb 7f 43 fb 1b 2e 15 82 ac f7 17 ec 57 c0 dd 7d 79 48 76 f2 db b3 f3 60 a5 4a b1 f0 3f 50 66 68 02 f5 fd f3 48 35 72 8e 7e f0 b1 a0 f7 a9 26 b1 7e fc e5 be 31 b2 5e ed d5 c5 53 24 fd 9e 53 75 79 fe 1d 60 99 4e ea 7b 8e 5f 04 0b e8 4a 20 13 a6 65 48 9b bb d7 3a 96 23 8f 29 3f ab d0 49 ce 62 30 73 06 ff 86 f6 cb d4 77 b0
                                                  Data Ascii: )G1#X)BhJ>Cxj!/$Aj/(Gf]J|*`s7"3R.q:|IH#_|I)g}W@}fB9:5S(eTC.W}yHv`J?PfhH5r~&~1^S$Suy`N{_J eH:#)?Ib0sw
                                                  2025-01-11 23:55:38 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:38 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:55:38 UTC136INData Raw: ed 29 47 c3 07 31 03 23 b1 90 05 af 89 ef 48 1d 88 14 5f 30 79 91 bc 97 f2 85 fe d6 75 63 f2 6b 88 8b cc c2 09 35 74 30 f0 b3 80 93 0f 7a 2f 29 b9 6a 80 be 0d 79 eb 83 73 d5 4f f9 d1 39 7a 80 7e 6e cd 1a 41 50 87 9e ed e6 11 d8 56 75 be 23 19 2f 7b 22 72 74 e1 69 ec 8d 76 06 87 cb 77 43 a0 ca b5 54 f1 36 3d f6 97 e3 0e e0 5f 13 88 e0 b5 bc ec b3 1f ad ad 27 16 e8 7e 1f 0e 90 7d 23 1c 74 4e 8f 6a 9c e9 3b
                                                  Data Ascii: )G1#H_0yuck5t0z/)jysO9z~nAPVu#/{"rtivwCT6=_'~}#tNj;


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  78192.168.2.654999149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:38 UTC438OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:38 UTC355INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:38 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-11 23:55:38 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  79192.168.2.655000149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:38 UTC532OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://ketegro.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: U1NcbKji6wCEQ4ajQG8WyQ==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-11 23:55:38 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:38 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-11 23:55:38 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  80192.168.2.655001149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:42 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 264
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:42 UTC264OUTData Raw: ed 29 47 c3 07 31 03 23 3e 24 93 e0 e7 6b ba f2 67 7b 6f f2 08 84 89 8b 33 e6 1e 0e 6c 86 ad cf e8 86 a3 00 b9 e5 f4 22 b2 f7 61 c4 4a 8c 39 0a b2 92 68 8f e6 10 b5 d7 f9 66 fb 25 38 f7 13 b2 26 33 1a a8 66 f7 41 b3 eb b9 4c 9f b1 c3 3a 91 b8 30 dc 75 80 18 3f c9 ae 75 5f f2 62 87 19 6d 56 1e 22 e2 52 42 c0 0e a9 c1 65 b3 0b 7d 3f fc 25 4e 8a fd a5 7d 75 17 b5 ac fd ac 69 c5 30 7e 4e 78 cf c7 14 17 ef aa fd 87 2c 17 75 cd d9 a5 f8 4e 87 61 45 0d b2 83 ef b6 da fa 62 71 63 0d b7 f8 d7 ab a7 a9 bc 3c 5e 92 bc 26 7b c5 6e 6a 27 66 6d 86 65 6b b2 a2 b4 a1 e5 d4 3a 3d 21 ca 6f 96 86 33 0d 28 c8 b0 7e 89 43 4d b9 a8 0f 28 b0 6a d1 df 9d e7 2f d8 7b 0e 2b 33 ea 3b 10 c7 c4 7c 89 0e 83 ae 9c 28 53 d9 08 07 5a 11 3b 9f 6f 25 5e b3 b0 fc 16 a5 2e 61 2b cc 12 cb 4f
                                                  Data Ascii: )G1#>$kg{o3l"aJ9hf%8&3fAL:0u?u_bmV"RBe}?%N}ui0~Nx,uNaEbqc<^&{nj'fmek:=!o3(~CM(j/{+3;|(SZ;o%^.a+O
                                                  2025-01-11 23:55:43 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:43 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:55:43 UTC136INData Raw: ed 29 47 c3 07 31 03 23 6d ec c7 8b d5 5b 86 a4 b8 f9 90 a7 60 fa 1b c9 47 8a 85 0f 9f 0a 79 13 e5 51 06 99 5f 7b ab b5 b8 86 3d 98 30 a4 d8 5d 16 7c 0b 6b 5c a8 57 11 56 0d 91 bd 0e f3 ff 0e 52 69 53 ec d3 3e 4e 3b 96 ad 2c 32 eb 01 41 e9 6d 0a df f1 17 40 63 06 c7 c5 d2 a8 4d 25 f5 99 2d 76 ea 8a c9 ad 2f 74 f9 49 62 86 bf c3 52 a2 48 47 22 af 6a 66 ba d5 07 7d 86 55 60 48 0d 6c e1 bf d1 9b 03 35 c2 bf
                                                  Data Ascii: )G1#m[`GyQ_{=0]|k\WVRiS>N;,2Am@cM%-v/tIbRHG"jf}U`Hl5


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  81192.168.2.655003149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:47 UTC437OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 248
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:47 UTC248OUTData Raw: ed 29 47 c3 07 31 03 23 27 29 eb ad 51 17 8c 65 1f c5 1b 5b 12 ff 43 36 59 c9 a9 5a 41 9c 9a da ac 59 fa 2a c4 29 d4 a3 98 83 d9 8e d7 f5 99 b0 99 9b c0 13 45 c0 c3 7f 62 18 b6 4a 43 55 c6 a3 9f fb c6 69 20 cb 97 96 5c bd 08 cb 52 cb d2 0c c2 4d b4 4e 68 36 ed 21 d2 06 02 8b ec 33 27 0c a9 25 f5 bc 9c 87 70 f4 13 09 2b 9a 7d 0d 7f 47 c4 56 70 b7 ca f7 7b 28 27 13 9a 01 58 e5 ce 04 a3 43 0f 6a 8b d9 0d 96 2c 8d 29 97 45 e6 b0 aa 65 3c ae 0e 3f 91 d8 56 44 ae 54 c3 29 28 7e 72 06 49 a0 52 d1 53 c7 c6 13 c0 f2 04 19 b0 58 21 6e d4 31 af 49 e1 ba 10 44 cd 86 69 69 59 22 c1 fa 13 77 c9 f7 41 b5 58 38 83 34 04 f9 33 f9 a1 17 0d e1 1f 39 9f a6 3e 54 82 a5 88 5f 43 c0 68 93 12 55 28 5b 0e e0 b6 c0 49 a2 a0 55 21 d4 70 b1 90 77 cc f5 02 ae c8
                                                  Data Ascii: )G1#')Qe[C6YZAY*)EbJCUi \RMNh6!3'%p+}GVp{('XCj,)Ee<?VDT)(~rIRSX!n1IDiiY"wAX8439>T_ChU([IU!pw
                                                  2025-01-11 23:55:48 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-11 23:55:48 UTC136INData Raw: ed 29 47 c3 07 31 03 23 6c 56 94 8b c4 fa 4c 0e b1 22 e8 5d ad 1d af f3 b7 3e 6c d6 ae 55 0e fe 86 40 29 a3 fe bd 9b ef a7 9c 7d 72 e6 0c 93 39 57 46 a8 4c c6 a0 a6 03 d5 8a 84 30 21 ab eb 81 c2 5a 4f 21 4b a3 ac d8 9d e4 13 9d 09 f0 20 84 2a 2e 25 22 21 f8 69 ba fe 49 27 c4 03 08 6b f6 be a9 fd b1 ff 41 89 6a b9 db 88 62 59 9f b8 d3 83 37 3b 46 67 b7 66 b9 c4 7c 52 a9 89 dc 3c f9 71 5e 1a ed df ff a8 00
                                                  Data Ascii: )G1#lVL"]>lU@)}r9WFL0!ZO!K *.%"!iI'kAjbY7;Fgf|R<q^


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  82192.168.2.655004149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:49 UTC438OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://ketegro.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://ketegro.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-11 23:55:49 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:49 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-11 23:55:49 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  83192.168.2.655005149.154.167.994436208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-11 23:55:49 UTC532OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://ketegro.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: GPMsw28Arx/NkduSPO44xw==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-11 23:55:49 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Sat, 11 Jan 2025 23:55:49 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-11 23:55:49 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:1
                                                  Start time:18:54:22
                                                  Start date:11/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:18:54:26
                                                  Start date:11/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1712,i,3424061510360805550,8861165534929283930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:4
                                                  Start time:18:54:33
                                                  Start date:11/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ketegro.cc/apps.html"
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:8
                                                  Start time:18:54:53
                                                  Start date:11/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQLoBINnBzEDI-0pR8PCfySk3hKN9SXpHH-zJnuMFMrh2w
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:9
                                                  Start time:18:54:53
                                                  Start date:11/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,18136348413180279891,10450494286416995763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly